MAR / APR 2020

SAFE CITIES, THE SMART WAY

In Focus In Focus Security Feature Security Feature How To Navigate Tips For Small Business Intrusion And A Ransomware Ransomware Cybersecurity Access Control: Recovery Protection On Threats And How The Perfect Pair For Process Windows Systems To Fix the Fox Facility Security

SST COVER.indd 1 5/3/20 4:06 PM At GSX2020, thousands of executives and decision makers will be actively assessing the latest security technologies and solutions.

of them don’t attend other events.*

Let’s discuss how we can support your business development goals.

SECURE YOUR BOOTH SPACE TODAY GSX.org/exhibit

Untitled-2Untitled-4 1 8/1/205/3/20 9:553:11 AMPM Untitled-4 1 5/3/20 3:12 PM 2 CONTENT SECURITY SOLUTIONS TODAY IN THIS ISSUE

6 Calendar Of Events

8 Editor’s Note

10 In The News Updates From Asia And Beyond

32 Cover Story Cover Story Safe Cities, The Safe Cities, The Smart Way 32 | Smart Way 37 Security Feature + How Can A Digital Twin Create A Seamless Workplace For Employees? + How Businesses Need To Show How AI Decides + Small Business Cybersecurity Threats And How To Fix The Fox + Working Smarter: The Intelligent Office + Increasing Business ROI With IoT In Facilities Management + Check Point Software Fast Tracks Network Security With New Security Gateways Security Feature + Commercial Applications For Cutting-Edge Small Business Cybersecurity Threats And How to Fix the Fox Intrusion And Alarm Tech 37 | + Tech Trends: Put Radar On Your Radar + Lidar Comes Of Age In Security + Intrusion And Access Control: The Perfect Pair For Facility Security + Tech Improves Remote Guarding And Monitoring

68 In Focus + Cyber-insurance Is On The Rise - And So Is Ransomware + How To Navigate A Ransomware Recovery Process + Ransomware Attacks Shaking Up Threat Landscape - Again In Focus + Tips For Ransomware Protection On Windows Cyber-insurance Is On The Rise Systems 68 | - And So Is Ransomware

Contents.indd 2 5/3/20 3:37 PM Untitled-4 1 5/3/20 3:12 PM 4 CONTACT SECURITY SOLUTIONS TODAY CONTACT

PUBLISHER MAR / APR 2020 Steven Ooi ([email protected])

ASSOCIATE PUBLISHER Eric Ooi ([email protected])

EDITOR CJ Chia ([email protected])

SAFE CITIES, MARKETING MANAGER THE SMART WAY

In Focus In Focus Security Feature Security Feature Felix Ooi How To Navigate Tips For Small Business Intrusion And A Ransomware Ransomware Cybersecurity Access Control: Recovery Protection On Threats And How The Perfect Pair For ([email protected]) Process Windows Systems To Fix the Fox Facility Security

Photo by JC Gellidon on Unsplash HEAD OF GRAPHIC DEPT/ Vectors Credit: Freepik.com ADVERTISEMENT CO-ORDINATOR Designed by Fawzeeah Yamin Fawzeeah Yamin ([email protected]) SECURITY SOLUTIONS TODAY is published bi-monthly by GRAPHIC DESIGNER Trade Link Media Pte Ltd (Co. Reg. No.: 199204277K) PLATINUM PLATINUM PLATINUM101 Lorong 23, Geylang, PLATINUM Siti Nur Aishah PARTNER PARTNER PARTNER#06-04, Prosper House, Singapore 388399PARTNER ([email protected]) Tel: +65 6842 2580 Fax: +65 6842 2581 MCI (P) 084/05/2019 | ISSN 2345-7104 (Print) yadot

CIRCULATION GOLD GOLD GOLDANNUAL SUBSCRIPTION: GOLD Yvonne Ooi GOLD Surface Mail: PARTNER PARTNER PARTNERSingapore - S$60 (Reg No:PARTNER M2-0108708-2 ([email protected]) Incl. 7% GST) yadot Airmail: Malaysia/Brunei - S$105 Asia - S$155 SILVER SILVERSILVER SILVERJapan, Australia, SILVER PARTNER PARTNER PARTNERNew Zealand - S$185 PARTNER America/Europe - S$185 Middle East - S$185 yadot

The magazine is available free-of-charge to applicants in the security industry ADVERTISING SALES OFFICES who meet the publication’s terms of control. For applicants who do not qualify for Head Office: free subscription, copies will be made available, subject to the acceptance by the Trade Link Media Pte Ltd (Co. Reg. No: 199204277K) publisher, of a subscription fee which varies according to the country of residence of 101 Lorong 23, Geylang, #06-04, Prosper House, the potential subscriber in the manner shown on the right. Singapore 388399 Tel: +65 6842 2580 Fax: +65 6842 2581 Email (Mktg): [email protected] The editor reserves the right to omit, amend or alter any press release submitted for publication. The publisher and the editor are unable to accept any liability for errors Japan: or omissions that may occur, although every effort had been taken to ensure that the T Asoshina/Shizuka Kondo contents are correct at the time of going to press. Echo Japan Corporation Grande Maison, Rm 303, 2-2, Kudan-Kita,1-chome, The editorial contents contributed by consultant editor, editor, interviewee and Chiyoda-ku, Tokyo 102, other contributors for this publication, do not, in any way, represent the views of or Japan endorsed by the Publisher or the Management of Trade Link Media Pte Ltd. Thus, the Tel: +81-3-32635065 Fax: +81-3-32342064 Publisher or Management of Trade Link Media will not be accountable for any legal implications to any party or organisation.

ISSN 2345-7104 Views and opinions expressed or implied in this magazine are contributors’ and do not necessarily reflect those of Security Solutions Today and its staff. No portion of this publication may be reproduced in whole or in part without the written permission of the publisher. 9 772345 710005

Contents.indd 4 5/3/20 3:37 PM Find effective pathways into Asia‘s fastest growing market

07 – 09 May 2020 Bombay Exhibition Centre Goregaon (E) Mumbai India

www.secutechindia.co.in

Untitled-4 1 5/3/20 3:12 PM 6 CALENDAR OF EVENTS SECURITY SOLUTIONS TODAY COMING SOON

ISC West 2020 MAR Las Vegas, USA 18 – 20 203 840 5602 www.iscwest.com 2020 www.iscwest.com/Forms/Customer-Service-Form/

Secutech India 2020 MAY Mumbai, India 07 – 09 +91 22 4286 3869 www.secutechexpo.com 2020 [email protected], [email protected]

IFSEC International 2020 MAY London, UK 19 – 21 +44 (0)20 7069 5000 www.ifsec.events/international/ 2020 [email protected]

AusCERT Cyber Security Conference JUN Gold Coast, Australia 02– 05 - https://conference.auscert.org.au/ 2020 [email protected]

IFSEC Southeast Asia 2020 JUN Kuala Lumpur, Malaysia 23 – 25 +60 3-0771 2688 www.ifsec.events/kl/ 2020 [email protected]

Cyber Security Asia Malaysia JUL Kuala Lumpur, Malaysia 06 – 07 +603 22606500 https://cybersecurityasia.tech/ 2020 [email protected], [email protected]

IFSEC Philippines 2020 JUL Manila, Philippines 22 – 24 +63 2 551 7718 www.ifsec.events/philippines/ 2020 www.ifsec.events/philippines/eform/submit/contact

Black Hat USA AUG Las Vegas, USA 01 – 06 +1 866 203 8081 https://www.blackhat.com/us-20/ 2020 [email protected]

Secutech Vietnam 2020 AUG Ho Chi Minh City, Vietnam 20 – 22 +886 2 8729 1099, +84 4 3936 5566 www.secutechvietnam.tw.messefrankfurt.com 2020 [email protected], [email protected]

Global Security Exchange 2020 SEP Atlanta, USA 21 – 23 +1 888 887 8072, +1 972 349 7452 www.gsx.org 2020 [email protected]

Calendar.indd 6 5/3/20 3:39 PM SSA 2020 (210 x 297mm)-FINAL.pdf 1 17/2/2020 10:05:29 AM

SAFETY & SECURITY ASIA 2020 The 19TH International Safety & Security Technology & Equipment Exhibition

6 - 8 October 2020 Halls D, E & F, Sands Expo & Convention Centre Marina Bay Sands, Singapore

Be a part of Safety & Security Asia 2020 - the quality sourcing platform for excellent commercial security solutions. Showcase your latest technologies, innovations and safety and security services in the most established and longest-running commercial security trade show in ASEAN!

JOIN SSA 2020 TODAY TO C Expand your business network and explore new opportunities M Stay updated on industry trends & developments Y Maximise your marketing & publicity e orts CM

MY For booth enquiries, contact: CY [email protected] or call CMY (65) 6278 8666 K www.safetysecurityasia.com.sg

A Part Of

Organised By

1 Maritime Square #09-43, HarbourFront Centre, Singapore 099253 [email protected] • (65) 6278 8666

Untitled-4 1 5/3/20 3:13 PM 8 EDITOR'S NOTE SECURITY SOLUTIONS TODAY Dear readers,

ities around the world house more than half of our entire population, and as we see increased urbanisation, this is a number that will continue to grow. With the population density in city areas being much higher than that of rural areas, keeping every inch of the city safe is a massive undertaking, but it is one that Ccannot be avoided.

But what does it mean to be a Safe City? There are multiple considerations that must be met to maintain a safe and secure urban space. Something as simple as someone feeling safe enough to walk alone at night needs many facets of security to come together; the path needs to be well-lit so as to reduce the likelihood of the person tripping; proper footpaths must be in place so that a person has less risk of being hit by vehicles. The environment in a city must be safe for people to live, work, and play in, and the population must have access to healthcare to keep them healthy.

The development of new technology has evolved the ways through which cities might be kept safe, but technology has also created new risks for the safety of those living within cities. In this issue, we look at the different pillars of safety in cities, how technology has changed the face of a safe city, as well as the security concerns that result.

This issue, we’ll also delve into how smart solutions affect businesses through the creation of more seamless workplaces; the security challenges that result from the implementation of digital innovations.

We check out some perimeter security and intrusion detection solutions that are available on the market and some of the useful applications for these solutions. And finally, we dig deeper into how to navigate the threats presented by ransomware in the digital age. Happy reading!

CJ Chia Editor

Designed by pikisuperstar / Freepik

Editor Note.indd 8 6/3/20 11:40 AM OUR WEBSITE HAS A FRESH NEW LOOK.

NOV / DEC 2019

KEEPING REAL SMART The world is a HOPE WITH BAD NEWS PILING UP, EVENTS SAFE BUILDINGS, dangerous place BODY LANGUAGE SHOULD INDUSTRY RETHINK OR THE CITIES, Security from your face, eyes, voice, Ensuring security frameworks are AND THE SECURITY ECONOMY IS fingerprints and emotions HYPE? TECHNOLOGY REAL SMART THEY ARE Cyber in place during an emergency. A-CHANGIN’ BOOMING! IS RESHAPING CHANGES Download our new Tradecards Security? Smart, safe cities are sprouting up all over Global App on iOS and Android Cover Focus Inside Look Show Preview to read the latest issue! Download our new Tradecards Download our new Tradecards With smart buildings, new Global App on iOS and Android AI and the Quest The Benefits and ConnecTechAsia Global App on iOS and Android MUSEUM & HOMELAND AND& Cover Focus Inside Look Security Feature to read the latest issue! Cover Focus Cover Focus Inside Look to read the latest issue! for Improved Challenges of 2018 and Asia’s possibilities emerge every day Fear and the People counters: Security Facial Recognition Growing Economy The Financial The King Is In The Test Drive Cover Story Inside Look Safe Cities Feature homeland begging for technology you can Sector Is Under House - And It’s Called Your Security BORDER SECURITY security industry government count on Siege! Malware Approach Cover Story Cover Story Inside Focus BORDER SECURITY Survey Results: Asia 2019 Will Be A The Strasbourg Attack intervention? Pacific Governments Year Of Malware Showed The Power Of Can AI fight AI is changing video and Why mobile credential Cover Story Scan Inside Look Inside Focus Need To Wise Up About For Southeast Safe Zones this to download identity fraud? the industry will never be is more secure than the latest issue In Focus In Focus Inside Look Inside Look

from our website Scan Keeping Cities Safe Asia the same again card-based systems this to download Smart buildings usher Have biometric Study: 96% of the latest issue from our website What Every A Great Leap One Million From Fortress In Focus In Focus Healthcare Feature Residential Feature in a connected applications reached a Singaporean Scan Cover Story Inside Look In Focus this to download Security Leader Forward In CCTVs In To Airport the latest issue Facial Recognition Security The Safety Net Consumer future security tipping point? businesses breached from our website Scan Needs to Know Human-Machine London By Mode this to download the latest issue Technology And Concerns For Formed By Responsibility In The Advent of ‘Border Is 5G The Future Cloud-Native Security Interface? 2025 from our website Automation 2.0’ Of Intruder Alarm Unable To Provide The Threat To Biometric Data Connected Tech IoT Security Scan Privacy Rights Systems? Sufficient Coverage this to download the latest issue from our website

SST COVER.indd 1 13/8/19 11:26 AM

sst.tradelinkmedia.biz

SSTUntitled-4 Feature 1 9.indd 54 19/12/195/3/20 3:134:00 PMPM 10 IN THE NEWS - AROUND THE WORLD SECURITY SOLUTIONS TODAY

KUBERNETES SECURITY GETS AN ASSIST WITH BUG BOUNTY PROGRAM

The Cloud Native Computing Foundation wants to entice a broader community of independent researchers to work on Kubernetes security with a bug bounty program launched this week.

The program, which will see bug bounty vendor HackerOne take over Kubernetes security bug triage and verification from the Kubernetes Security Product Group, will offer rewards for independent security researchers of between $100 and $10,000.

The idea of a bug bounty program to boost Kubernetes security has been in discussions within the open source community since 2018, "We want to make sure that all code that's contributed is and last year a community RFP process selected HackerOne properly vetted," he said. The response to the bug bounty over Bugcrowd to administer the program. The Cloud Native program, and any Kubernetes security issues it brings to Computing Foundation (CNCF) also conducted a public light, will steer the activities of the Kubernetes Security Kubernetes security audit last year. Product Group in 2020.

Bug bounty programs, while widely used, vary in CNCF declined to comment on the size of overall funding effectiveness, but IT pros that work with Kubernetes for the Kubernetes bug bounty program. Rewards of up approved of the program rollout this week. to $10,000 are in line with other open source bug bounty programs, such as the Internet Bug Bounty. "Incentivising the crowd to help identify and provide reproducible issues has benefits for any open source The CNCF chose HackerOne over BugCrowd in January software project," said Chris Riley, DevOps delivery director 2019, according to community documents, because of tight at Cprime Inc., an Agile software development consulting integration with GitHub and simple vulnerability report firm in San Mateo, Calif. "The Kubernetes Security Product disclosure and automated response workflows. The RFP Group then has a pipeline of reported issues that are ready process and establishment of the bug bounty program to reproduce, and they can focus on the resolution." came in the wake of a critical vulnerability in the container orchestration software disclosed in December 2018. That was the major impetus for the decision to enlist HackerOne and launch the bug bounty program, according While the bug bounty program won't hurt, IT security to Kubernetes Security Product Group members. analysts say it might not have a huge effect on Kubernetes The program is open to Kubernetes developers, but security in general. as Kubernetes matures and is more widely used, the community must expand beyond its core developer base to "Bug bounty programs don't replace things like the public find security issues. security audit for Kubernetes and getting paid isn't a primary motivator for a lot of security researchers," said Daniel "The hope is that the bug bounty program will help us Kennedy, analyst at 451 Research. attract more of the security-focused research community, and help us draw attention to parts of the product that don't Instead, security researchers are attracted to bug bounties get as much attention from regular developers," said Tim because they offer a systematic process to report bugs Allclair, staff software engineer at Google and chair of the and receive fixes in a specific timeframe – something SIG-Auth group that oversees Kubernetes security. the Kubernetes Security Product Group already did. "It's noteworthy, and seems to have been applied properly, For example, the open source supply chain for Kubernetes but I don't know that they'll get a huge pop out of it," could use further security evaluation, Allclair said. Kennedy added. MAR / APR 2020 IN THE NEWS - AROUND THE WORLD 11

GEOTAB ANNOUNCES LAUNCH OF INTEGRATED GENERAL MOTORS TELEMATICS SOLUTION

Geotab, a global leader in IoT and by providing businesses with the have increased visibility into vehicle connected transportation, announced ability to oversee their entire fleet productivity, location data and more.” the availability of the Geotab Integrated from within one platform. With this Solution for General Motors (GM). solution, fleet managers will gain Vehicles able to access the Geotab access to rich, proprietary GM-specific Integrated Solution for GM will have The solution, which launched at data for connected Chevrolet, Buick, the added benefit of access to the Geotab’s largest Connect conference to GMC and Cadillac models 2015 or Geotab Marketplace—an exclusive date, allows fleet managers to access newer, equipped with the compatible online portfolio of mobile apps, their compatible Chevrolet, Buick GMC, OnStar module in the United States hardware add-ons and software and Cadillac vehicle data within the to help optimise fleet productivity, add-ins that enable Geotab customers MyGeotab platform via a factory-fit, compliance, and safety. to further customise their fleet GM-engineered embedded OnStar management solution. The solution is module, providing fleet managers “GM Fleet and Geotab have many of currently only available in the U.S. with with access to one dedicated portal of the same customers and we want to plans to expand to include vehicles in powerful tools to meet all connectivity provide them with the tools they need Canada in the coming months. needs for today’s fleets. to run their business effectively and efficiently,” said Ed Peper, U.S. vice “GM is committed to leading the With no installation or additional president of GM Fleet. transformation of the automotive hardware required, the latest solution industry, and we’re proud to partner from Geotab and GM simplifies the “The Geotab Integrated Solution for with them,” said Geotab Vice President task of mixed-fleet management GM will enable fleet managers to of Strategic Partners Sherry Calkins.

Security Solutions Today (SST) is a leading publication on the latest security information, trends and technology, and products that include Access Control, CCTV/IP Surveillance, Intrusion Detection and Integrated Security Systems.

SST is packed with the latest developments in security technologies and trends, events, previews and reviews of Scan to visit our website major global trade shows, product launches and security installations worldwide.

101 Lorong 23 Geylang #06-04 Prosper House Singapore 388399 Tel: (65) 6842 2580 Fax: (65) 6745 9517 [email protected] | www.tradelinkmedia.biz 12 IN THE NEWS - AROUND THE WORLD SECURITY SOLUTIONS TODAY

IBM EXPANDS PATENT TROLL FIGHT WITH ITS MASSIVE IP PORTFOLIO

After claiming more than a quarter All an organisation or business must century of patent leadership, IBM agree to do is promise not to sue other has expanded its fight against patent community participants based on the assertion entities, also known as System Definition." patent trolls, by joining the LOT Network. As a founding member of IFI Claims Patent Services confirms that the in 2005, Designed by vector_corp / Freepik 2019 marked the 27th consecutive year IBM has been in the patent troll fight in which IBM has been the leader in for nearly 15 years. "IBM's decision to join should also the patent industry, earning 9,262 U.S. silence critics who decried how the patents last year. The patents reach The LOT Network (short for License on company's acquisition of across key technology areas such as AI, Transfer) is a non-profit community would erode and eventually end Red blockchain, cloud computing, quantum of more than 600 companies that Hat's long-standing leadership in computing, and security, McGee said. have banded together to protect open source and shared IP," King said. themselves against patent trolls "Instead, the opposite appears IBM achieved more than 1,800 AI and their lawsuits. The group says to have occurred, with IBM taking heed patents, including a patent for a companies lose up to $80 billion per of its new business unit's dedication method for teaching AI systems how to year on patent troll litigation. Patent to open innovation and patent understand implications behind certain trolls are organisations that hoard stewardship." text or phrases of speech by analysing patents and bring lawsuits against other related content. IBM also gained companies they accuse of infringing The LOT Network operates as a patents for improving the security of on those patents. subscription service that charges blockchain networks. members for the IP protection they IBM joins the LOT Network after its provide. LOT's subscription rates In addition, IBM inventors were $34 billion acquisition of Red Hat, are based on company revenue. awarded more than 2,500 patents which was a founding member of Membership is free for companies in cloud technology and grew the the organisation. making less than $25 million annually. number of patents the company has in Companies with annual revenues the nascent quantum computing field. "It made sense to align IBM's and Red between $25 million and $50 million "We're talking about new patent issues Hat's view on how to manage our pay $5,000 annually to LOT. each year, not the size of our patent patent portfolio," said Jason McGee, Companies with revenues between portfolio, because we're focused on vice president and CTO of IBM Cloud $50 million and $100 million pay innovation," McGee said. "There are lots Platform. "We want to make sure that $10,000 annually to LOT. Companies of ways to gain and use patents, we patents are used for their traditional with revenues between $100 million got the most for 27 years and I think purposes, and that innovation and $1 billion pay $15,000. And LOT that's a reflection of real innovation proceeds and open source developers caps its annual subscription rates at that's happening." can work without the threat of a $20,000 for companies with revenues patent litigation." greater than $1 billion. Since 1920, IBM has received more than 140,000 U.S. patents, he noted. In To that end, IBM contributed more Meanwhile, the Open Invention 2019, more than 8,500 IBM inventors, than 80,000 patents and patent Network (OIN) has three levels of spanning 45 different U.S. states and applications to the LOT Network to participation: members, associate 54 countries contributed to the patents shield those patents from patent members, and licensees. Participation awarded to IBM, McGee added. assertion entities, or PAEs. in OIN is free, the organisation said. In other patent-related news, Apple IBM joining the LOT Network is "One of the most powerful and Microsoft this week joined significant for a couple of reasons, characteristics of the OIN community 35 companies who petitioned the said Charles King, principal analyst at and its cross-license agreement is that European Union to strengthen its Pund-IT in Hayward, California. First the board members sign the exact policy on patent trolls. The coalition and foremost, with 27 years of patent same licensing agreement as the other of companies sent a letter to EU leadership, IBM brings a load of patent 3,100 business participants," said Commissioner for technology and experience and a sizable portfolio of Keith Bergelt, CEO of OIN. "The cross industrial policy Thierry Breton seeking intellectual property (IP) to the LOT license is royalty-free, meaning it costs to make it harder for patent trolls to Network, he said. nothing to join the OIN community. function in the EU. MAR / APR 2020 IN THE NEWS - AROUND THE WORLD 13

CLEARVIEW HACK FUELS DEBATE OVER FACIAL RECOGNITION

Clearview holds in excess of three billion photos of people Unfortunately, data breaches are part of life in the 21st in its database. It has scraped these images from the public century. Our servers were never accessed. We patched the internet (including social media) without ever seeking flaw and continue to work to strengthen our security.” explicit permission from any of the people pictured. Its Tim Mackey, principal security strategist in the cyber security modus operandi is to sell access to this database to law research centre (CyRC) at Synopsys, said that in general enforcement agencies, with the goal of making it easier for there were two types of attacks – opportunistic and targeted police to identify suspects using its machine learning and – and it was clear which type the Clearview hack was. artificial intelligence (AI) algorithms to compare photos. It claims: “Clearview’s technology has helped law “With the type of data and client base that Clearview AI enforcement track down hundreds of at-large criminals, possesses, criminal organisations will view compromise of including paedophiles, terrorists and sex traffickers. It is also Clearview AI’s systems as a priority. While their attorney used to help exonerate the innocent and identify the victims rightly states that data breaches are a fact of life in modern of crimes including child sex abuse and financial fraud.” society, the nature of Clearview AI’s business makes this type However well-intentioned, its behaviour has already of attack particularly problematic,” said Mackey. prompted outrage. In January, The New York Times published an in-depth exposé of “Facial recognition systems have evolved Clearview – which was founded to the point where they can rapidly by Hoan Ton-That, a Vietnamese- identify an individual, but combining Australian college drop-out facial recognition data with data from and former fashion model, and other sources like social media enables backed by, among others, Peter a face to be placed in a context which, Thiel of Palantir. in turn, can enable detailed user profiling – all without explicit consent Besides the scraping of from the person whose face is being photos without consent, tracked,” he added. “There are obvious the newspaper uncovered a benefits for law enforcement seeking to worrying culture at Clearview. identify missing persons to use such Among other things, The New technologies for good, but with the York Times alleged that Ton-That good comes the bad.” had created fake identities to throw its reporter off the scent, and Forrester senior analyst Kjell Carlsson encouraged police officers to intimidate and harass them. He said there was a high likelihood that whoever was behind also sought funding from white supremacist businessman the hack would leak the client list, likely seeking to feed the and failed US politician Paul Nehlen. public backlash against Clearview. As a result of the negative publicity it has attracted, Clearview is already attracting lawsuits over its collection “It will likely bring the public awareness, and mistrust, of and storage of biometric identifiers without consent, and facial recognition to a new level. We can expect many digital platforms including Google and Twitter have ordered knee-jerk reactions that try to bar law enforcement from it to cease and desist its activities. using facial recognition. Much of this legislation will prove ineffective because it is unable to distinguish new facial According to the Daily Beast, which was one of the first recognition technologies from the earlier solutions that news outlets to report on the hack after receiving leaked police have been using for decades, but it will be a deterrent communications informing customers of the breach, an for local governments to investigate and invest in these intruder gained unauthorised access to Clearview data, solutions,” he said. including its customer list, the number of user accounts they had set up, and the number of searches they had run through Carlsson said it was unlikely that the incident would lead its systems. to a slowdown in the use of facial recognition and related technologies. He said the technology was too useful and Clearview claimed there was no breach of its servers convenient to deter widespread adoption, citing more or compromise of its systems or network, and that the mundane uses such as replacing swipe cards to enter office vulnerability has since been fixed. buildings, or even paying for things, which is becoming popular in China. “If there is one thing that Facebook has In a statement sent to the news outlet, company attorney shown it is that customers are extremely willing to forgo Tor Ekeland said: “Security is Clearview’s top priority. privacy for convenience,” he said. 14 IN THE NEWS - AROUND THE WORLD SECURITY SOLUTIONS TODAY

FOUR-FIFTHS OF SIM-SWAP FRAUD ATTEMPTS SUCCESSFUL

A study by Princeton University has revealed that the The research also discovered that attackers generally authentication procedures used by five leading US pre-paid only needed to target the most vulnerable authentication carriers when a customer attempted to change their SIM challenges because the rest could be bypassed. card used insecure authentication challenges that could be easily subverted by attackers. In an evaluation of post-paid accounts at three carriers, the researchers said that they may have found some evidence The study, an empirical study of wireless carrier that some carriers have implemented stronger authentication authentication for SIM swaps, by Kevin Lee, Ben Kaiser, for post-paid accounts than for pre-paid accounts. Jonathan Mayer and Arvind Narayanan, set out from the baseline that the procedures in question were an important In July 2019, Princeton provided an initial notification of line of defence against attackers. These attackers seek to the findings to the carriers it studied and to the US trade hijack victims’ phone numbers by posing as the victim and association representing the wireless communications calling the carrier to request that service be transferred to a industry, the CTIA. In January 2020, T-Mobile informed SIM card the attacker possesses. Princeton that after reviewing its research, it has discontinued the use of call logs for customer authentication. The team noted that SIM-swap attacks allow attackers to intercept calls and messages, impersonate victims, and In a call to action following the research, Princeton perform denial-of-service (DoS) attacks, and added that they advised carriers to discontinue the methods of customer have been widely used to hack into social media accounts, authentication they were using and implement more steal cryptocurrencies, and break into bank accounts. secure practices.

Warnings have existed since 2016 distinguishing In addition to calling on carriers to provide optional SMS-based authentication from other out-of-band heightened security for customers, the team implored authentication methods due to heightened security risks, them to restrict customer support representative access to including SIM change. information before customers authenticated.

Princeton examined the types of authentication mechanisms The researchers also recommended that websites employ in place for such requests at five US pre-paid carriers – threat modelling to identify vulnerabilities and implement at AT&T, T-Mobile, Tracfone, US Mobile, and Verizon Wireless least one secure multi-factor authentication option. – by signing up for 50 prepaid accounts, 10 with each carrier, and subsequently calling in to request a SIM swap Analysing the data, Aseem Sadana, group chief operating on each account. officer (COO )at cloud communications software and solutions provider IMImobile, observed that SIM-swap fraud The methodology used to quantify the downstream effects was a big concern for the industry, and that the study from of the vulnerabilities saw the research team reverse-engineer Princeton University highlighted that there was still a lot of the authentication policies of more than 140 websites that work to be done. offer phone-based authentication. “Despite advances in technology, SIM-swap fraud The team rated the level of vulnerability of users of each continues to be difficult to detect and prevent, as fraudsters website to a SIM-swap attack. It found 17 websites on which are adapting their techniques,” he said. “As such, mobile user accounts can be compromised based on a SIM swap operators and banks need to work together to ensure alone, such as without a password compromise. their processes for detecting fraudulent activity are constantly evolving. The key finding from the research was that all five carriers used insecure authentication challenges that could easily “When it comes to customer data, such as SIM card be subverted by attackers. Princeton also found that in information, device type and location, mobile operators and general, callers only needed to successfully respond to one banks must be able to run checks in real-time, but at the challenge to authenticate, even if they had failed numerous moment many fraud prevention systems are still reliant on prior challenges. historical data.

In each carrier, procedures were generally consistent, “If they work with customer engagement specialists, both although on nine occasions across two carriers, customer parties can put better practices and technologies in place service representatives (CSRs) either did not authenticate the to combat SIM-swap fraud, enabling them to identify risk caller or leaked account information prior to authentication. before customers lose money,” he added. MAR / APR 2020 IN THE NEWS - AROUND THE WORLD 15

RING ANNOUNCES NEW SECURITY, PRIVACY SAFEGUARDS FOR CUSTOMERS

Following several well-publicised hacking incidents and outcry from privacy advocates about its app sharing user information with third parties, video doorbell maker Ring last week announced that it will offer additional account security for all of Designed by pikisuperstar / Freepik pikisuperstar by Designed its customers.

Ring, which is owned by tech and retail giant Amazon, said that while two-factor authentication was already an option provided to all customers, it is now making a second layer of verification mandatory for all users when logging into their accounts.

Now every time a user logs into their account, they will receive a one-time, six-digit code to verify the attempt. In addition, Ring announced that it would be “temporarily pausing” the Among the moves the EFF said increased cybersecurity protections use of most third-party analytics the company should make include from their home security providers. services in the Ring app and website ending its rapid expansion of law while they work to provide customers enforcement partnerships across According to a recent survey with more abilities to opt out in its the country; implement measures conducted by ADT of more than 1,200 Control Centre. The company also said that require warrants to be issued to U.S. consumers, 92% of respondents that customers can now opt of sharing device owners for law enforcement said that smart home security their information with third-party to gain access to footage; put limits companies need to take measures service providers for the purpose of in place for sharing of video between to protect consumers’ personal data receiving personalised ads. law enforcement agencies; adjusting and information. Among the top default settings to turn off automatic cyber concerns reported by survey “Your account safety and security audio recording when the camera is respondents were hacking (75%), is our priority. We will stay vigilant motion activated; and, not integrate followed by government spying on in- and continue to give you more facial recognition software into its home smart cameras (53%) and smart transparency and control over your cameras under any circumstances. speakers (52%). devices and personal information, and help keep your home and Ring account “Ring is creating an environment The survey also uncovered that when secure and protected,” Ring President where every time a person walks it comes to how personal information Leila Rouhi said in the statement down a public street, their movements is shared, consumers tend to be more announcing the new safeguards. are being recorded, stored, and concerned about how governments made accessible to a whole host of (89%) and companies (93%) share Though it acknowledged the moves as individuals, law enforcement agencies, their personal information than a “good step forward,” the Electronic and Amazon. Ring’s technical reforms they are about how they share their Frontier Foundation (EFF), one of the will better guard the security of own personal information on social civil liberties groups that has levied customers, but do little to address media (86%). Additionally, despite privacy criticisms against Ring in the the bigger threats to privacy that Ring acknowledging the importance of past, said there are still a number poses,” the EFF wrote in a statement. privacy protocols, most consumers do of reforms the company should not use privacy measures available to undertake if they want to address the The announcement by Ring also them; in fact, fewer than 40% of survey “fundamental problems” the group comes as an increasing number respondents reported having any data says their technology poses. of consumers are clamouring for privacy measures in place at all. 16 IN THE NEWS - AROUND THE WORLD SECURITY SOLUTIONS TODAY

ZERO-DAY IE BUG IS BEING OVER 2,000 WORDPRESS SITES HIT EXPLOITED IN THE WILD BY MALICIOUS REDIRECTS

Both Microsoft and the US government are warning Thousands of WordPress sites have been infected with computer users of a critical remote code execution (RCE) malicious JavaScript in an attempt to promote scam vulnerability in Internet Explorer, which is currently being websites, according to Sucuri. exploited in the wild. The zero-day bug, CVE-2020-0674, exists in the way the scripting engine handles objects in The number of infections spiked last week, with hackers memory in IE, according to a Microsoft advisory updated exploiting vulnerabilities in various plugins, including over the weekend. Simple Fields and the CP Contact Form with PayPal, the security vendor explained in a blog post. Attackers could send phishing emails to victims, tricking them into visiting a specially crafted website designed to After exploitation, the hackers are able to inject JavaScript exploit the flaw through IE, Redmond claimed. which begins a series of redirects to a fraudulent “survey- for-gifts” website, where users are tricked into handing “The vulnerability could corrupt memory in such a way over personal info and unwittingly installing malware. that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully Among the domains registered as part of the exploited the vulnerability could gain the same user rights campaign are gotosecond2[.]com, adsformarket[.]com, as the current user,” it continued. admarketlocation[.]com and admarketresearch[.]xyz.

“If the current user is logged on with administrative “Unfortunately for website owners, this malicious user rights, an attacker who successfully exploited the JavaScript payload is capable of making further vulnerability could take control of an affected system. modifications to existing WordPress theme files via the / An attacker could then install programs; view, change, or wp-admin/theme-editor.php file. This allows them to delete data; or create new accounts with full user rights.” inject additional malware, such as a PHP backdoors and hacktools, to other theme files so they can continue to The vulnerability affects IE versions 9, 10 and 11 running on maintain unauthorised access to the infected website,” all Windows desktop and server versions, including the Sucuri explained. no-longer supported Windows 7 and Server 2008. “We encourage website owners to disable the Despite admitting that the flaw is being exploited in modification of primary folders block hackers from “limited targeted attacks,” Microsoft has yet to release an inserting malicious files or includes as part of WordPress emergency patch. Instead, it detailed a set of temporary security hardening and security best practices.” mitigations which revolve around restricting access to the JavaScript component JScript.dll. The attackers have also been observed abusing/wp- admin/ features to create fake plugin directories that Carl Wearn, head of e-crime at Mimecast, advised contain more malware, for example by uploading zip organisations to enforce the use of alternative browsers compressed files using the /wp-admin/includes/plugin- until the issue is fixed. install.php file to upload and unzip a compressed fake plugin into /wp-content/plugins/. “In addition to the threat from this zero-day vulnerability, I would also be wary of using IE at present due to the The two most common fake plugin directories spotted by current resurgence in the use of exploit kits specifically Sucuri are /wp-content/plugins/supersociall/supersociall. designed to exploit IE vulnerabilities,” he added. php and /wp-content/plugins/blockspluginn/ blockspluginn.php. “Ransomware threat actors in particular are currently utilising exploit kits such as Fallout and Spelevo. While The firm has seen over 2,000 infected sites thus far posing no threat to other browsers these exploit kits will compromised in this campaign. likely compromise any Windows machine utilising Internet Explorer if it visits a compromised website.” WordPress is by far the biggest culprit when it comes to hacked website platforms. It accounted for 90% of IE versions still have a combined global market compromised websites spotted by Sucuri in 2018, up share of over 5%, according to the latest figures from from 83% in 2018. There was a big drop to Magento December 2019. (4.6%) and Joomla (4.3%) in second and third. MAR / APR 2020 IN THE NEWS - AROUND THE WORLD 17

SKYLO EMERGES FROM STEALTH WITH WORLD’S MOST AFFORDABLE SATELLITE NETWORK FOR IoT DATA

Designed by rawpixel.com / Skylo, maker of the world’s most and devices is as ubiquitous as the Freepik affordable and ubiquitous network sky,” said Skylo co-founder and CEO that connects any machine or sensor, Parthsarathi “Parth” Trivedi. “This low- announced that the company has cost, global fabric of connectivity for emerged from Stealth with $116 machine data will be transformative million in total funding. The company for entire industries.” previously raised $13 million in a Series Digitising the fisheries industry A round that was co-led by DCM and The use cases for Skylo are diverse • Globally, there are 4.6 million Innovation Endeavors, and joined by and transformational for industry and fishing vessels1 that can now be Moore Strategic Ventures. The new government customers: connected for the first time over Series B round raised $103 million, led Skylo. Skylo’s Hub connects to by SoftBank Group and joined by all Mobilising data for shipping and existing Android devices over existing investors. logistics Bluetooth or Wi-Fi, allowing • Telemetry sensors are increasingly fishermen to access life-saving Skylo will bring instant, affordable being built into and retrofitted two-way SOS communications, and ubiquitous Internet of Things onto trucks and railway cars, but connect with their fleet operator, connectivity to millions of machines, the connectivity needed to make and access markets to transact sensors and devices, even in the most the data actionable has been their catch while still at sea. remote geographies. It is the world’s missing. By equipping them with first company to leverage the cellular Skylo’s geographically ubiquitous Connectivity for modern passenger Narrowband Internet of Things (NB- connectivity, customers have a transportation systems IoT) protocol via satellite, making it way to access real-time delivery • Railway systems, long-distance possible to instantly connect billions updates, ensure the integrity buses, and other vehicles can of sensors on objects and machines of temperature-sensitive use Skylo to transmit vehicle in remote areas. Skylo’s new satellite deliveries (like pharmaceuticals health data required for on-time connectivity leverages existing or food), monitor maintenance performance and operational geostationary satellites to bring reliable schedules, certify safety efficiency. Skylo can enable connectivity without the need to add compliance, and more. the delivery of preventative new infrastructure in space. Skylo maintenance alerts and even saves has successfully built and proven its Improving agriculture crop health and lives by triggering alerts in the case end-to-end technology and completed productivity of an abnormal track vibration, successful commercial field trials with • Skylo allows farmers to optimise sudden braking or acceleration or major enterprise and government operations by sending and sharp turns. customers. The company’s customers receiving real-time data about already include enterprise and growing conditions such as air Skylo’s end-to-end solution government entities in a range of temperature, moisture level or encompasses the Skylo Hub, the Skylo industries including automotive, soil pH. The data can inform Network, the Skylo Data Platform railways, agriculture and maritime. watering schedules, fertiliser and Skylo API. Mass manufacturing needs, and growth cycles, of the Skylo Hub is underway and the Skylo costs 95% less than existing resulting in lower energy costs, Skylo Network is already live with satellite solutions, with connectivity less water usage, and healthier early customers. starting at just $1 per user and crops. Skylo also supports hardware that costs less than $100. emerging business models for Skylo will scale customer Skylo is the world’s most affordable equipment sharing, enabling implementations first in India and satellite technology and will enable “tractor sharing,” for instance. other emerging markets, where it operations for remote businesses, In this case, farmers and has already started implementing the increase safety, drive economic equipment owners can connect technology in a range of industries. development and job creation, and to and share heavy-duty Skylo’s service will be commercially help with disaster preparedness machinery, which enables available later this summer and the and response. hundreds of millions of farmers company is in commercial trials with to increase their productivity users in the U.S. and other world “Skylo envisions a world where because of affordable access to regions for subsequent launches and connectivity for machines, sensors farming equipment. market expansion. 18 IN THE NEWS - AROUND THE WORLD SECURITY SOLUTIONS TODAY

TELEFÓNICA CERTIFIES SCOTTISH POLICE DEPLOY TECH QUECTEL’S NB-IOT THAT EXTRACTS DATA FROM LOCKED MODULE WITH SMARTPHONES SUBSCRIPTION SWAP Police Scotland has announced plans CAPABILITIES to establish "cyber kiosks" that will allow officers to scan locked smart Quectel Wireless Solutions, a leading global devices for evidence. Designed by Freepik by Designed supplier of Internet of Things (IoT) modules, has been collaborating with Telefónica, one The 41 new kiosks will be located in of the largest carriers in the world who has police stations across local policing been recognised for its vision and execution divisions, where they will be operated capabilities in IoT. by over 400 specially trained officers.

As a result of the collaboration, Quectel Each kiosk is essentially a desktop has recently received certification of its LTE computer capable of performing Cat NB2 (NB-IoT) module BC95-G from data extraction, transfer, and analysis. The extraction devices are Telefónica, which includes subscription swap manufactured by Israeli company Cellebrite and are used around the capabilities based on GSMA V3.2 standards. world to retrieve data from cell phones, drones, and other types of digital technology. These subscription swap capabilities are useful in Smart Metering (water, Police Scotland said the Cellebrite devices will speed up their workflow gas, electricity) and Smart Cities (waste and get smartphones that are found not to contain any information management, parking, streetlight, pollution pertinent to an investigation back into their owners' hands more quickly. monitoring and more). For example, smart meters need to be deployed for 10-15 years "The technology allows specially trained officers to triage mobile and are often located in hard to reach devices to determine if they contain information that may be of value locations, typically making the service cost to a police investigation or incident. This will allow lines of inquiry to be of replacing subscriptions high. Additionally, progressed at a much earlier stage and devices that are not relevant to subscription swap technology can help an investigation to be returned quicker," said Police Scotland. simplify the deployment, management and security implementation of future-proof Scottish police purchased the Cellebrite devices two years ago; smart meter devices. however, legal concerns over how the technology may impact the public's right to privacy have delayed their deployment. Norbert Muhrer, Quectel’s President and CSO, commented, “After close collaboration The Scottish Human Rights Commission and Privacy International with Telefónica teams, our BC95-G module have each said that the legal powers under which Police Scotland will is reliable, well tested and proven in its operate the new technology are "not sufficiently clear, foreseeable capabilities for operating on Telefónica’s NB- or accessible." IoT network. Now customers can accelerate their IoT deployments worldwide.” Privacy International has expressed concerns over "the failure of Police Scotland to carry out impact assessments" in relation to the new The Telefónica-certified BC95-G is a high- technology. Deputy Chief Constable Malcolm Graham has said that the performance NB-IoT module that supports technology will only be used by the police where there is a "legal basis multiple frequency bands of B1/B3/B5/ and where it is necessary, justified and proportionate" to an incident or B8/B20/B28 with extremely low power crime under investigation. consumption. Designed for size sensitive applications and compatible with Quectel Graham said: "Increases in the involvement of digital devices in GSM/GPRS M95 and LPWA BC95 modules, it investigations and the ever-expanding capabilities of these devices provides a flexible and scalable platform for mean that demand on digital forensic examinations is higher than ever. new NB-IoT use cases. "Current limitations however, mean the devices of victims, witnesses Telefónica is currently working with and suspects can be taken for months at a time, even if it later transpires customers on Smart Metering and Smart City that there is no worthwhile evidence on them. By quickly identifying projects to be deployed as a result of this devices which do and do not contain evidence, we can minimise the achievement in Quectel BC95-G module. intrusion on people’s lives and provide a better service to the public." MAR / APR 2020 IN THE NEWS - AROUND THE WORLD 19

WEAK PASSWORDS CAUSED 30% OF RANSOMWARE INFECTIONS IN 2019

As one of the leading types of cyber- concerning level of password security memorising the login data as their attacks, ransomware is expected awareness. The 2019 Google survey primary method of tracking. At the to dominate cybercrime in 2020. about beliefs and behaviours around same time, only 12% of US online users According to PreciseSecurity.com online security showed that two in take advantage of password managers. research, weak passwords were one three individuals recycle the same of the most common cybersecurity password across multiple accounts. Using hard-to-guess passwords vulnerabilities in 2019, causing 30% of More than 50% admitted using one represent the first step in securing ransomware infections in 2019. "favourite" password for the majority sensitive online information. of the accounts. Only one-third of However, according to the UK's The recent PreciseSecurity.com respondents knew how to define the National Cyber Security Centre 2019 research revealed that phishing password manager. survey, password re-use and weak scams caused more than 67% of passwords still represent a significant ransomware infection globally during The 2019 Statista survey reveals that risk for companies and individuals all the last year. Another 36% of Mail 64% of US respondents find stolen over the world. Protection Service users reported passwords as the most concerning ransomware attacks caused by the issue about data privacy. However, The breach analysis indicated that lack of cybersecurity training. Weak such a high level of concern didn't 23.2 million victim accounts from all passwords were the third most affect their habits related to keeping parts of the world used 123456 as a common reason for ransomware track of login information. According password. Another 7.8 million data infections globally in 2019. to the findings, 43% of respondents breach victims chose a 12345678 reported that their primary method password. More than 3.5 million The 30% share in the combined of keeping track of their most crucial people globally picked up the word number of ransomware infections login information was to write it down. "password" to protect access to their during the last years indicates a Another 45% of respondents named sensitive information.

HIGH-TECH FIRMS PROVIDE BOOST TO CONSULTING INDUSTRY

Large technology companies have provided a massive In addition, the report noted that other areas where high- boost to the consulting market as they expanded their use tech firms have been looking to hire consultants for back of services in the past couple of years, according to a office transformation projects, with a growing demand for new report. managed services. Another task where they are looking for consultant support is for the shift to service-based In the technology, media and telecom (TMT) sector, high- technology offerings. tech companies such as Apple, Facebook and Google drove most of the business, with revenues rising 13.4% to US$4.8bn “The transition from one-off single-sale revenue structures and growing by US$1bn in the past two years, according to longer-term subscription sales models – often with to a study by professional services analyst firm Source lower upfront prices – is a complicated one that requires Global Research. By comparison, the global TMT consulting consulting firms to support through every stage of this market grew at a slower pace, at 8.8% to US$12.9bn in 2018. transition,” the report said. According to the report, high-tech firms have increased their demands for consulting for risk and regulatory projects, The study also noted high-tech companies such as Apple especially when it comes to data privacy. and Google are also turning to consultants for support in shifting manufacturing operations out of China into locations The General Data Protection Regulation (GDPR) was a such as India and South East Asia. “game changer” for consulting firms, it added, as it generated a lot of work when the regulations were enforced in May “Consultants are benefiting from high-tech companies 2018, and that continues to be the case as companies seeking support to shift these complex manufacturing want ongoing support to ensure compliance of products operations, and explore how to rethink and protect their and services. wider supply chains,” it concluded. 20 IN THE NEWS - AROUND THE WORLD SECURITY SOLUTIONS TODAY

INVIXIUM SHOWCASES BIOMETRICS INNOVATIONS AT INTERSEC 2020

Invixium, a manufacturer of modern, IP-based biometric solutions, showcased several new enhancements to the company's unique portfolio of biometric solutions for access control and workforce management applications at Intersec 2020 (stand S1-C12).

Featured enhancements on display include the faster and more responsive IXM WEB 2.1 biometrics software platform, new IXM MERGE 2 biometric device with an optical sensor for enhanced durability, and certified fingerprint and finger vein scanners integration solutions from Integrated Biometrics and Hitachi respectively. Also featured is Invixium's flagship TITAN; widely considered as the Most Advanced Biometric Solution Ever Engineered.

"It's high time that the entire biometric industry starts to as a heatsink for longer lasting operation. Other key focus on tangible benefits and solving real-life problems for features include Corning Gorilla Glass for exceptional customers rather than purely focusing on technology and protection for robust environments, multicolour LED status features. It is due to this approach that Invixium continues indicators, anti-shock and vandal protection, IPS capacitive to experience global acceptance of our unique biometric touchscreen that can be used for PIN access, on-device solutions for new and emerging access control and enrolment and soft key inputs and PoE for fast and easy workforce management applications," said Shiraz Kapadia, installation. MERGE 2 also provides support for various RFID CEO and President of Invixium. "We are continuing this card technologies ideal for a wide range of access control pursuit of excellence here at Intersec 2020 with the public and workforce management applications. unveiling of our latest biometric all-in-one software IXM WEB along with our world-class products. The Invixium Also featured in Invixium's stand at Intersec 2020 were the team of Biometric Solutions experts will be ready and latest additions to the Invixium Certified Products (ICPs) prepared to listen to the most demanding access control portfolio; products made by other manufacturers that have and workforce management needs and offer executable been integrated into the IXM WEB biometric software solutions to increase productivity and enhance the security ecosystem. New ICP additions include FBI certified single of your enterprise or industry." and multi-finger Columbo, Kojak and Five-O branded scanners from Integrated Biometrics and the H1 USB finger Making its public debut at Intersec 2020, IXM WEB vein desktop scanner from Hitachi. 2.1 Biometric Software Platform is 6X faster and more responsive and includes support for OSDP 2.0, TLS 1.2 Invixium also showcased its best-in-breed IXM TITAN encryption to ensure data protection and privacy. Additional Multi-Biometric Device equipped with facial recognition as new features include drill-down functionality for dashboard the primary biometric modality, and fingerprint or finger vein reports, advanced filter options for targeted reporting, and authentication as the secondary form of user authentication. full integration of the new IXM MERGE 2. TITAN consolidates features for access control, workforce management, video intercom and video surveillance into a MERGE 2 features an optical sensor for enhanced durability single device for a diverse host of applications with extreme and construction via a solid metal backplate which acts efficiency and convenience.

RETAILERS DEPLOYING NEW OMNICHANNEL FUNCTIONALITY WITH RFID

Technology company Checkpoint has feature known as "task management" based on inventory availability, and released a new version of its HALO and updated omnichannel-based store associates can automatically Internet of Things (IoT) software functionality in an app used in stores. receive and then fulfil "buy online platform to support in-store fulfilment The software automatically routes pickup in store" (BOPIS) orders, as of omnichannel orders, including a online orders to the appropriate stores well as ship-from-store purchases.

To be continued on page 21 MAR / APR 2020 IN THE NEWS - AROUND THE WORLD 21

Companies such as Spanish fashion most appropriate locations. It then management software. Thus, he brand Desigual are using the latest forwards that data to the store. A says, they are "able to focus more on version of HALO to streamline their task is automatically generated for customer-facing activity". omnichannel services. store associates, which they can view on their HALO app in the form of a Inventory data from a store's Checkpoint makes RF- and shopping basket. The employees can enterprise resource planning system RFID-based loss-prevention and use the app on their phone, which is may not be accurate or up to date. merchandise-visibility solutions. paired with an off-the-shelf UHF RFID Therefore, an order may still be sent Retailers can use the company's reader via a Bluetooth connection. to a store, even if all items purchased system to gain inventory data and They can use the app and the may not be available there. That can reduce the incidence of theft. The handheld to perform inventory- lead to order rejection, delays in firm released its HALO solution in related tasks in the store, including multiple shipments. However, HALO 2018 to provide UHF RFID-based filling orders. Task Manager distributes orders based visibility into store inventory, as well on inventory availability. This drives as data regarding the location and With HALO's new Item Locator feature several key performance indicators status of goods at manufacturing sites on the app, sales associates can use for retailers. For one thing, Rysdon and distribution centres, according their handheld reader to guide them says, because the inventory data is to Carl Rysdon, Checkpoint's VP of to a particular item. They can simply updated with each order, and because RFID solutions. select the prompt to locate that the HALO system routes orders product, then use the reader similarly specifically to stores with available Use cases include tracking goods from to a Geiger counter. While packing the inventory, a higher fulfilment success the point of manufacture to the store, order, workers scan the item with the rate results. or from DC to store, or in the store RFID handheld, select an item on the itself. At the store level, everything the touch screen and mark it as "done". That leads to time savings, greater associate does can be accomplished fulfilment success rates and lower via an app on an iOS- or Android- shipping costs, Rysdon explains, based device paired with his or her since a company can send out items choice of RFID reader. Rysdon calls it from fewer locations. Additionally, the only platform with this widescale managers can track the units per hour functionality in the industry. for pick times or shipping tasks, and they can identify when there may be a As omnichannel sales become problem that is affecting efficiency. the norm, however, retailers are increasingly using RFID technology The Task Management functionality and solutions such as HALO to enable has been expanded to enable users order fulfilments. For instance, some to create non-RFID or inventory- retailers have been using HALO's management-based projects for staff cloud-based software and app to look Designed by Bakar015 / Freepik members, Rysdon notes. For instance, up the in-store availability of items, in if management requires personnel order to find them within a store using Alternatively, they can scan a to accomplish a specific job, such an RFID reader, and thereby speed up barcode on the product's label. as cleaning a sales area, that can be the process of in-store fulfilment. Retailer managers can view this data shared with the staff via the HALO app. to understand the status of each "We help our clients deliver on shipment, and to receive inventory Existing HALO customers have access their omnichannel promise to level updates. In that way, they know to the added functionality. Desigual their customers," Rysdon says. when orders are not fulfilled and has already launched the solution, The company thus developed an when problems may arise, as well as while several other retailers are in omnichannel functionality that enables monitor inventory levels at each store. the pilot stage of the latest HALO retailers to integrate RFID data into version. Because HALO is provided as their existing order-management This omnichannel functionality, paired a software-as-a service, Checkpoint system, thereby streamlining the order with the task-management feature, can continue to add functionality for and fulfilment process. ensures that employees are more a retailer or brand, as well as enabling productive, Rysdon explains, since that company to select the features it When a customer places an order, order fulfilment can be accomplished needs. "We have a roadmap to add the HALO software automatically easily without workers spending time functionality to create more ways determines which stores have the locating goods and then manually for customers to benefit from RFID," products being purchased, in the updating the order status in the Rysdon states. 22 IN THE NEWS - AROUND THE WORLD SECURITY SOLUTIONS TODAY

14 ENGLISH PREMIER LEAGUE CLUBS HAVE DECIDED FOR "PANOMERA®" FROM DALLMEIER ELECTRONIC"

Like many national football leagues, the situation is obtained, which can also Dallmeier were able to deliver images teams of the English Premier League be searched in the required minimum of the highest quality time after also suffer from unacceptable incidents resolution at any time afterwards. This time, not only in normal daylight such as lighting of pyrotechnics and enables the clubs to achieve continuity conditions, but also under weaker throwing projectiles, hate crime and of video evidence, get instant ID of floodlighting, that is to say not only vandalism. This is why as early as 2013 people and events, and so reduce live but also in the recording with the the managers at Everton F.C. opted potential penalty payments. highest resolution quality in all regions for a patented video security solution of the images. Moreover, with the from the German video technology Besides the court usability of video Panomera® cameras we can capture company Dallmeier. Today, 14 of 20 recordings, the "minimum resolution large expanses, the entire area of the clubs of the 2019–20 Premier League density" is also important for video stands, for example, with just a small season have implemented Dallmeier analysis applications. As stated so number of systems. Ultimately, these "Panomera®" multifocal sensor succinctly by the rule "quality in, considerations were the critical factor systems – including Arsenal, Chelsea, quality out", of course the quality of in our decision to award Dallmeier Liverpool and Manchester United. the results of analysis – for example the contract for video security at in "crowd analyses" for people Goodison Park", says David Lewis, Many teams in the top flight of counting on stands, for "hostile vehicle Head of Security and Stadium Safety English football are also involved in mitigation" or to detect intrusion in for Everton F.C. the Champions League and Europa sterile areas – can only ever be as League, so it is also extremely good as the quality of the image, and The innovative 3D planning approach important for them to satisfy the safety accordingly the quality of the input by Dallmeier provides stadium regulations imposed internationally data. With Dallmeier solutions, as operators with the ability to place each by UEFA and similar bodies. For early as the planning stage customers individual camera with the highest this purpose, Dallmeier solutions can precisely specify the pixel density precision in advance through the use of enable high-resolution capture of values defined according to DIN EN a "digital twin". Thus, even the planning expansive areas, such as the stands, 62676-4 for each region of the area contributes to a reduction of total with a minimum number of camera captured – depending on whether for costs. At the same time, the in-house systems. With Panomera® cameras, example at least 62.5 px/m is required planning team uses it to manage any multiple operators have the capability for AI-based object classification, or difficulties such as visual obstacles (e.g. to zoom in on suspicious activities 125 or even 250 px/m is required to a video cube) or subsequent structural independently of each other, while guarantee that recordings of persons changes. This ensures that there are the system continues recording the will be usable in court. no "cost traps" for the customers, and entire scene. This combination of the that compliance with all requirements advantages of PTZ and megapixel "Throughout our selection procedure, is guaranteed without exception when cameras, an optimum overview of the the Panomera® cameras from the system is implemented.

SENSTAR APPOINTS FABIEN HAUBERT AS MANAGING DIRECTOR

Senstar, a market-leading provider of video management and perimeter intrusion detection technologies, is pleased to announce the appointment of Fabien Haubert as Managing Director. Haubert will help Senstar strengthen its position as a global leader of physical security solutions with a focus on addressing the specific needs of key vertical markets.

“Senstar is in an exciting period of momentum and growth and I am looking forward to working with our unmatched team of security experts to build on this success,” said Haubert. “As the security landscape changes, we are committed to evolving our offerings to meet and exceed new challenges with comprehensive, integrated solutions.”

To be continued on page 23 MAR / APR 2020 IN THE NEWS - AROUND THE WORLD 23

Haubert joined Senstar in 2018 as Vice President, Sales – EMEA, where he has streamlined sales and support organisations and led a significant growth in revenue in the region. Prior to Senstar, Haubert worked in senior roles with several companies in the areas of video management, IP video surveillance, intrusion detection, access control, and system integration. Haubert has a technical background with an Master of Science degree in Telecom Engineering, as well as a Master of Management and Strategy of International Business degree. He speaks French, English, Spanish, and Italian, and has a working knowledge of Dutch.

Haubert will be relocating from France to Senstar’s Ottawa, Canada headquarters in June 2020.

PRIVAFY CLAIMS ‘FUNDAMENTALLY NEW’ APPROACH TO MOBILE DATA SECURITY

Former Verizon and NXP Semiconductors executives have launched Privafy, a cloud-native, security-as-a-service application to protect data in motion.

The company says it offers a “fundamentally new” approach to data security that protects organisations against modern Designed by starline / Freepik starline by Designed mobile threats while disrupting the cost associated with what can be complex, archaic network solutions.

“Data has never been less secure,” said Privafy co-founder and CEO Guru Pai (pictured above). “Solutions developed by the networking industry to protect data are rapidly becoming obsolete for today’s cloud-and mobile-based workloads.

“Also, technologies such as SD-WAN and cloud-based point solutions focus more on cost reductions, but don’t address the underlying security vulnerabilities to sufficiently protect internet-reliant businesses. Privafy was purpose-built to secure data in today’s modern world. We have democratised internet security to protect data in a way that is easier to deploy and far more economical for any-sized enterprise, regardless of where or how it works.”

Pai cited a Gartner research document, The future of detection and prevention systems (IDS and IPS), data loss network security is in the cloud, which noted that digital prevention and deep content inspection technology. business transformation inverts network and security service design patterns, shifting the focus to the identity of Functionality includes a proprietary absolute encryption the user and/or device, and not the datacentre. The report schema that defends against man-in-the-middle or said the idea of the legacy datacentre as the hub of unauthorised snooping attacks, and endpoint identity business network and network security architecture was protection that protects against endpoint cloning. obsolete and had become “an inhibitor to the needs of digital business”. Proprietary technology also protects remote workforces on iOS, Android, Windows, macOS and Linux, enabling Privafy’s core application is designed to secure data in support for all the environments in which an enterprise motion as it moves across locations, clouds, mobile and operates, including headquarters, branch offices and global the internet of things (IoT). The application integrates the sites, mobile and personal computers, private and public functionality of encryption systems and VPNs, firewalls, clouds, software-as-a-service (SaaS) applications such as distributed denial of service (DDoS) protection, intrusion Salesforce, Slack and Dropbox, and the IoT. 24 IN THE NEWS - AROUND THE WORLD SECURITY SOLUTIONS TODAY

MICROSOFT EXPOSES 250 MILLION CALL CENTRE RECORDS IN PRIVACY SNAFU

Microsoft briefly exposed call centre data on almost 250 “With detailed logs and case information in hand, scammers million customers via several unsecured cloud servers late stand a better chance of succeeding against their targets,” last year, according to researchers. Bob Diachenko spotted explained Comparitech’s Paul Bischoff. the major privacy snafu a day after databases across five Elasticsearch servers were indexed by the BinaryEdge search “If scammers obtained the data before it was secured, they engine on December 28. could exploit it by impersonating a real Microsoft employee and referring to a real case number. From there, they could Each contained a seemingly identical trove of Microsoft phish for sensitive information or hijack user devices.” Customer Service and Support (CSS) records spanning a 14-year period. The records included phone conversations However, Microsoft was praised for acting swiftly to lock between service agents and customers dating back to 2005, down the exposed servers. all password-free and completely unprotected, according to Comparitech. After being informed by Diachenko on December 29, the firm had secured all data by December 31. Most personally identifiable information (PII) was redacted from the records, but “many” apparently contained customer Microsoft is just the latest in a long line of companies that email and IP addresses, support agent emails and internal have exposed sensitive consumer data through cloud notes and descriptions of CSS cases. misconfigurations. These include Choice Hotels, Honda North America, Adobe and Dow Jones. This presented not just a phishing risk but a valuable collection of data for tech support scammers who Sometimes the leaks come from suspected cyber-criminals. impersonate call centre agents from Microsoft and other Back in December, over one billion email and password companies to install malware on victim machines and steal combos were exposed via an unsecured Elasticsearch financial data. database, with many collected from a previous 2017 breach.

SEMTECH RELEASES NEW LORA® SMART HOME DEVICE FOR IOT APPLICATIONS

Semtech Corporation announced end solution, or as a complement to in the IoT market today.” the launch of LoRa® Smart Home, Wi-Fi, LoRa Smart Home broadens a device designed for LPWAN smart home solutions by enabling The new transceiver is intended based smart home, community and connectivity for low cost and battery for battery-powered sensors with consumer applications. The transceiver powered end points both indoors multi-year operation. It features provides low power, broad coverage and outdoors,” said Pedro Pachuca, 600nA of sleep current and 4.6 mA of for indoor and neighbourhood area Director of IoT Wireless in Semtech’s active receive current consumption. IoT devices connecting to sensors and Wireless and Sensing Products Group. With support for LoRa modulation actuators for safety, environmental for low power LAN use cases and and convenience use cases. “The new LoRa Smart Home device (G)FSK modulation for legacy use provides a flexible and cost effective cases, this device is compatible with “With its simple and flexible network solution for low latency smart home existing LoRaWAN-based networks architecture, Semtech’s new LoRa® applications, including smart key and supports proprietary protocols. Smart Home device offers a unique locks and lighting, enabling low cost Continuous frequency coverage opportunity to accelerate the network extension and providing from 150 MHz to 960 MHz allows the consumer adoption of smart home a bridge to the many LoRaWAN®- support of all major sub-GHz ISM connected solutions. As an end-to- based B2B and B2C solutions available bands around the world. MAR / APR 2020 IN THE NEWS - AROUND THE WORLD 25

CISCO LAUNCHES SECUREX PLATFORM FOR INTEGRATED SECURITY

Nearly a decade after first introducing its SecureX framework, Cisco has expanded the strategy with a full-fledged platform for its integrated security products.

At RSA Conference 2020 Monday, the networking giant unveiled the Cisco SecureX platform, which aims to connect integrated Cisco security products along with customers' infrastructure for a unified experience.

Cisco first introduced the SecureX framework at RSA Conference 2011; the network- centric security framework was designed to integrate Cisco "We're trying to help simplify the experience, reduce the products to streamline policy enforcement and provide amount of errors and make it easier for multiple individuals enterprises with contextual awareness regarding devices, to work on a single issue and provide better visibility, users and potential threats. faster time to remediation and more efficient utilisation of resources," he said. The Cisco SecureX platform builds on that strategy by giving enterprises a central point that connects to the The SecureX platform will be included with every Cisco vendor's integrated security portfolio and the customers' security product license at no additional cost. In addition environments. Jeff Reed, senior vice president of Cisco's to Cisco's own product portfolio, the SecureX platform will Security Business Group, said the cloud-native platform be able to integrate with third-party products and services. offer several core capabilities. "Part of the automation capability set for SecureX is out- of-the box integrations with systems like ServiceNow, for "First, it enables visibility across the breadth of our security example," Reed said. products from a single place," he said. "Second, we're able to automate remediation, such as blocking suspicious IP He added that Cisco is currently working with other partners addresses, hashes or domains." to bring third-party products to the platform, which the company plans to announce when SecureX officially In addition, Cisco SecureX provides a new feature the launches at the Cisco Live conference in June. vendors described as "managed threat hunting," courtesy of Cisco Talos' team of threat analysts. "This is essentially our Jon Oltsik, senior principal analyst at Enterprise Strategy Talos researchers being able to do managed threat hunting Group, said Cisco is making good on its strategy to integrate within the customers' environments, where they're looking its product portfolio. for new campaigns and IOCs [indicators of compromise] and bringing the intelligence back to the customers," Reed said. "In 2011, it was more of a vision, but Cisco had a lot to do just to integrate Cisco and Sourcefire products. This is much While the SecureX platform is an expansion of the previous further advanced with a common interface, cloud backend, framework strategy, Reed said Cisco Threat Response, a etc.," Oltsik said via email. "This is the direction the industry tool for security operations centre analysts, was one of the has to go. The entire cybersecurity technology infrastructure key "bricks of the foundation" for the platform. A primary must be tightly integrated to share data and intelligence, goal of SecureX, Reed said, is to give enterprise security alerts, analytics and action. SecureX is the first step toward professionals a better way to view, react and respond to this end, and Cisco has an aggressive roadmap behind its both alerts and full-blown incidents. initial release." 26 IN THE NEWS - EYE ON ASIA SECURITY SOLUTIONS TODAY

NEC TO PROVIDE FACIAL RECOGNITION TECHNOLOGY FOR MITSUI FUDOSAN HOTELS

NEC Corporation, a leader in the integration of IT and complete check-in smoothly and simply with a tablet network technologies, announced it will provide a "Smart device equipped with facial recognition. Also, when entering Hospitality Service" utilising facial recognition technology their rooms, guests can unlock the door with just facial for "Sequence", a newly developed hotel brand by Mitsui recognition, thereby eliminating the need for keys and the Fudosan and Mitsui Fudosan Hotel Management. concern of having to replace them if they are lost or stolen.

NEC's "Smart Hospitality Service" helps to ensure safe, Facial recognition is at the core of NEC's portfolio of secure, and efficient stays by utilising facial recognition biometric identification technologies, "Bio-IDiom," and technology for a wide range of services, including check- utilises NEC's facial recognition AI engine "NeoFace," which in, entering rooms and entertainment facilities, and making has the world's No.1 certification accuracy. cashless payments. Each of these services helps to improve the convenience of hotels, to relieve stress, and to promote a This service will be available for registered guests who agree more comfortable experience and stay. to the use of facial recognition. Facial information will not be saved nor used for verification without confirming a The service links pre-registered facial information with guest's consent. reservation information in advance, allowing guests to Hotels with Face Recognition: • Sequence, MIYASHITA PARK (June 2020) • Sequence, KYOTO GOJO (July 2020) • Sequence | SUIDOBASHI (provisional name, expected to open in the fall of 2020)

*Sequence, MIYASHITA PARK only provides facial recognition at check-in.

In the future, NEC aims to expand the range of its "Smart Hospitality Service," enabling guests to go sightseeing directly from the airport by checking-in through facial recognition and having baggage delivered to the hotel.

NEC's "Smart Hospitality Service" allows information on the status of people, things, and processes to be shared across the entire value chain, helping to realise "NEC Value Designed by gstudioimagen / Freepik by Designed Chain Innovation."

128 TECHNOLOGY’S SOLUTION TO BE OFFERED BY SOFTBANK CORP

128 Technology, the leader in Session WAN Type X” and represents a leap applications that drive their business Smart™ Networking, announced in innovation for IP network service forward. 128 Technology’s solution that Japan-based SoftBank Corp. delivery. SoftBank is a carrier that will enable SoftBank to provide its (“SoftBank”) has selected the 128T provides ISP and network services in telecommunications and technology Networking Platform to offer its addition to mobile communications. enterprise customers with a tunnel- enterprise customers a tunnel- free SD-WAN solution that offers free, managed SD-WAN solution Many of SoftBank’s enterprise faster access to the cloud and that greatly enhances their network customers are looking for networking better connectivity with branch performance and security. The solutions that will enhance their locations. By eliminating tunnels, service is being branded as “SD- connectivity with cloud-based the 128T Networking Platform and

To be continued on page 27 MAR / APR 2020 IN THE NEWS - EYE ON ASIA 27

Session Smart Router™ will more “We have a fundamental ‘Beyond enterprises leverage their network effectively route network traffic Carrier’ strategy and aim to achieve to give users faster and more to better pathways when there is sustainable growth by expanding reliable access to the cloud-based network congestion, increasing both beyond the traditional framework applications that form the backbone connectivity and bandwidth. of telecommunications carriers by of their business.” collaborating with leading companies Additionally, SoftBank’s “SD-WAN with advanced technologies. More “By utilising our SD-WAN solution, Type X” offering reduces complexity enterprises are not only interested SoftBank’s enterprise customers will and operations costs by eliminating in deploying SD-WAN to keep pace be able to connect users with great firewalls and VPNs and by cutting with digital innovation; they also seek experiences by efficiently delivering cloud rental costs. a partner with the expertise to help applications and resources that drive them deploy their SD-WAN solution today’s businesses forward,” said Tim The 128T Networking Platform most effectively,” said Kunihiro Ziemer, Vice President of Worldwide also is designed around a “Zero- Fujinaga, Senior Vice President Sales & Business Development at 128 Trust” security model, so enterprise and Head of Enterprise Product & Technology. “We’re very excited to customers that are transferring large Business Strategy at SoftBank. expand our presence in Japan and amounts of sensitive data over their look forward to providing agile WAN network can rest assured that it will “Our new service ‘SD-WAN Type connectivity to SoftBank customers remain protected, reducing the risk of X’ consisting of 128 Technology’s that delivers enhanced security, security breaches. solution is designed to help performance and agility.”

POONSUB CAN PARTNERS WITH NTT LTD. TO DRIVE DIGITAL TRANSFORMATION STRATEGY AND BUSINESS GROWTH

NTT Ltd., the world-leading global technology and business growth by future- proofing Poonsub Can’s business solutions leader, announced the successful implementation operations, laying a new foundation for growth. of an integrated digital automation platform for Poonsub Can, one of Thailand’s leading metal packaging companies. “It’s an exciting time for Poonsub Can as we embark on The implementation, part of Poonsub Can’s Digital 4.0 this new digital journey with our enhanced technological plans, aims to boost business productivity and operational capabilities. Through our close partnership with NTT capacity with a robust digital infrastructure that better Ltd., we have identified new opportunities that will spur responds to customers’ evolving needs. continuous business growth and drive innovation, enabling us to better provide more value to our customers. As Over the past year, NTT Ltd. in Thailand led the successful Thailand charges forward with its digital transformation implementation of SAP S/4HANA in partnership with NTT masterplan, it is imperative for manufacturers to embrace Data Thailand and Netizen Co, a third-party technology technology and deploy smart solutions that drives industry vendor. With strong capabilities in systems integration, growth and foster greater economic progress for the NTT Ltd. in Thailand provided technical knowledge and nation.” Said Viboon Trakulpoonsub, Managing Director, strategic counsel that includes a review of existing IT Poonsub Can Co., Ltd. systems, recommendations on technology enablement and innovative ways to gain business agility through “Innovation is at the core of our business, and the intelligent automation. implementation of SAP S/4HANA is another prime example of how NTT Ltd. delivers intelligent solutions Powered by artificial intelligence and deep analytics, the that addresses our clients’ transformational challenges. new IT systems will improve service gaps and speed up Combining Thailand’s ambitious digital goals with Poonsub response time to customers’ queries, ensuring that they Can’s objectives, we exchanged global best practices in are attended to in a timely manner. Quality control is also the manufacturing sector and identified actionable steps optimised with built-in traceability functions, eliminating toward implementing SAP S/4HANA, so that Poonsub Can is human error while elevating production standards and empowered with the right foundation to optimise operations overall productivity. With productivity gains in ASEAN’s and improve customer satisfaction, laying ground for new manufacturing sector set to double from $670 billion by business opportunities.” Said Sutas Kondumrongkiat, CEO, 2028, refreshing the legacy system can advance business Thailand for NTT Ltd. 28 IN THE NEWS - EYE ON ASIA SECURITY SOLUTIONS TODAY

SK TELECOM CLAIMS STANDALONE 5G DATA SESSION IS WORLD’S FIRST

In a move that simultaneously technologies such as network slicing 5G data call on our multi-vendor establishes the country as a world and mobile edge computing (MEC) to commercial 5G network, we are leader in 5G and places itself as its standalone 5G network. Network now standing on the threshold of top dog in a hugely competitive slicing is being highlighted as an launching standalone 5G service, a marketplace, Korean telco SK Telecom essential technology for providing key enabler of revolutionary changes has revealed that it has successfully optimal support for different types of and innovations in all industries,” said accomplished the world’s first 5G services by partitioning a single Park Jong-kwan, vice-president and standalone 5G data session on its physical network into multiple virtual head of 5GX Labs of SK Telecom. multi-supplier commercial mobile networks. “SK Telecom will offer the best 5G 5G network. networks and services to realise MEC is designed to minimise latency a whole new level of customer The move, described as a major by providing a shortcut for data experience in the 5G era.” breakthrough for the 5G arena, will transmission through installation of allow SK Telecom to launch the small-scale data centre at 5G base Standalone 5G networks have been world’s first 5G standalone service in station or router. MEC can improve tested worldwide, but Asia stands out the first half of 2020. the performance of ultra-low as a hotspot for the field. In December latency 5G services such as 2019, China Mobile in Hong Kong The standalone 5G data call took cloud gaming, smart factory and announced that it had successfully place on 16 January 2020 in Busan, autonomous driving. accomplished a 5G standalone the second largest city in Korea, using network test and completed the first SK Telecom’s commercial 5G network Earlier in January 2020, SK Telecom voice over NR call in Hong Kong. deployed in that region. unveiled the Global MEC Task Force, in cooperation with Singtel, Globe, In the same month, Swedish comms The company applied standalone New Taiwan Mobile and PCCW Global. The tech giant Ericsson revealed Asian Radio (NR) software to its existing companies are uniting to make joint projects that could create new non-standalone 5G base stations, efforts to develop MEC technologies 5G services for consumers and and completed multi-supplier and services, setting international enterprise customers with emerging interoperability between network MEC standards and building an technologies, among which was equipment of Ericsson and Samsung. interoperable MEC platform. the successful completion of 5G SK Telecom has also applied key 5G “With the successful standalone standalone voice services.

MOU SIGNED TO LAUNCH DIGITAL ECONOMY PLATFORM DIGITISING MALAYSIA AND ITS TRADE PARTNERS

Malaysian Technology Development Corporation (MTDC) process innovations that leverage the latest technologies, and Ireland’s semi-governmental World Logistics Council including Artificial Intelligence (AI), Big Data Analytics, and Limited (WLC) signed a Memorandum of Understanding Blockchain, among others, to de-risk commerce, reduce (MoU) to deploy the organisation’s Digital Economy Platform, costs, and create greater access to finance and insurance the Multi-Dimensional Digital Economy Application System services globally. (MDDEAS®). Dato’ Norhalim Yunus, MTDC Chief Executive Officer and Through this MoU, MTDC and WLC will promote the Captain Samuel Salloum, WLC Chairman and Chief Executive deployment of MDDEAS®, in cooperation with the world’s Officer signed the MoU, which was witnessed by Tan Sri largest technology firms, which will digitally connect Abdul Rahman Mamat, MTDC Chairman. MTDC Chairman businesses in Malaysia with their global trade partners Tan Sri Abdul Rahman said the platform will assist Malaysia and trigger enhanced efficiency and security of trade, connect local businesses to foreign partners and expand into with Malaysia serving as a benchmark for the world. global markets. “This collaboration marks another milestone MDDEAS® is built based on a catalogue of product and for the companies in MTDC’s ecosystem as MDDEAS® can

To be continued on page 29 MAR / APR 2020 IN THE NEWS - EYE ON ASIA 29

better connect our local SMEs to global markets through a seamless borderless digital marketplace SYNOPSYS AND FINASTRA PARTNER and create tremendous market expansion TO SECURE FINANCIAL SERVICES opportunities. MTDC in its role as the strategic APP ECOSYSTEM enabler for I4.0 for local SMEs will identify those SMEs who can benefit from the MDDEAS® tools. It is important to do all this in a new digital format.” Synopsys, Inc. and Finastra announced a partnership establishing an application security validation program for The MoU closely aligns with the Government’s FusionFabric.cloud, Finastra's open platform for developing, Shared Prosperity Vision 2030 (SPV 2030) which deploying and consuming financial applications. The program, focuses on high-impact industries such as aerospace, powered by the Synopsys Software Integrity Group, digital economy and high-tech farming. ensures that all applications offered via the FusionFabric. cloud FusionStore have passed thorough vigorous security WLC Chairman Captain Samuel Salloum said testing assessments. that MDDEAS® offers “thousands” of on-demand applications that enable businesses to synchronise "By partnering with Synopsys on our application validation their logistics, insurance, financial and commerce program, we're creating a win-win solution for financial systems with other businesses worldwide to institutions and Fintech developers," said Nir Valtman, head establish a new “21st-century efficiency level”. of product and data security at Finastra. "Financial institutions can streamline the onboarding process for new applications The WLC aims to enable MDDEAS® users to tap and bring innovation to market faster, and Fintech providers into the world’s business-to-business (B2B) market, get third-party validation from an industry-leading application currently valued at USD 150 trillion, and deliver a security company." new USD 20.5 trillion digital services marketplace, more than ten times the size of current oil and gold FusionFabric.cloud is a scalable, open, and collaborative production combined. development platform that enables Fintech providers to create and bring applications to market faster. Captain Salloum exclaimed, “We are pleased this initiative was pioneered by Johor Corporation, Synopsys will help validate the security posture of all whose vision and 10 years of R&D has contributed applications onboarded to FusionFabric.cloud, using solutions to the Digital Economy being adopted as a key that include static application security testing, software G20 Leaders’ policy directive and amassing more composition analysis, penetration testing, and code reviews. than 150 countries, 26 IGOs/ NGOs and prominent firms to deploy the platform. With the MoU signing, "In today's dynamic threat landscape, security is a requisite MTDC will apply its technical resources and component of innovation, especially in the Fintech space," strategic alliances to commercialise the platform said Steve McDonald, co-general manager of the Synopsys benefiting Malaysia, ASEAN and their trade Software Integrity Group. "The application validation program partners worldwide.” leverages Synopsys' security testing technology and expertise to ensure that applications published on the FusionFabric. The advantage of MDDEAS® over existing cloud platform are designed, developed, and deployed with platforms is that it captures high quality data that the highest standards for security. The net result is that is automatically cross-checked and validated Fintech providers can focus on delivering innovative solutions by multiple organisations within the system, he rapidly, and their financial services customers can rely on said. “Through a unique balanced governance them with confidence." and deployment structure, the platform offsets geopolitical, monopolistic and data privacy concerns Early adopters of the platform, who have already completed related to trade and trade data which are of national the application validation program, include Allied Payment security importance.” Network and Monotto.

Dato’ Norhalim Yunus, MTDC Chief Executive Officer "The FusionFabric.cloud platform has provided us with inroads elaborated, “We are delighted to be part of this to Finastra's client base, and has driven demand for the global initiative that will digitise the value chains of RoboSave app, our automated savings tool," said Christian Malaysia and its trade partners. This collaboration Ruppe, CEO and Co-Founder, Monotto. "By going through marks another milestone for MTDC as we will Synopsys' rigorous validation process before being made identify those companies who will benefit from the available on the FusionStore, banks have peace of mind that world digital market.” RoboSave meets the highest standards for security." 30 IN THE NEWS - EYE ON ASIA SECURITY SOLUTIONS TODAY

INTERPOL UNCOVERS CYBER CRIME OPERATION IN INDONESIA

An Interpol-coordinated cyber operation against a strain of malware targeting e-commerce websites has identified hundreds of compromised websites and led to the arrest of three individuals who were allegedly running the malicious campaign from Indonesia.

The malware, known as a JavaScript-sniffer, the online equivalent of a traditional card skimmer, targets online shopping websites. When a website is infected, the malware steals the customers’ payment card details and personal data such as names, addresses and phone numbers, sending the information to command and control (C2) servers controlled by the cyber criminals. in locating C2 servers and infected websites, and identifying Dubbed Operation Night Fury, the operation was conducted the cyber criminals involved. with the support of cyber security firm Group-IB, which provided data on the reach of the malware that has infected The perpetrators behind the latest attack involving the use of websites in several countries including Indonesia, Australia, JavaScript-sniffers were not new to the world of cybercrime. UK, US, Germany and Brazil. Group-IB also supported the To access servers that collected stolen data and control investigation with digital forensics expertise to help identify their malware, they used virtual private network (VPN) the suspects. connections to mask their real location and identity. To pay for hosting services and buy new domains, they only used The Interpol’s ASEAN Cyber Capability Desk has since stolen cards, according to Group-IB. disseminated cyber activity reports to the affected countries, highlighting the threat to support their national investigations, “Thanks to the Indonesian police and Interpol’s prompt including information on C2 servers and infected websites actions, Operation Night Fury became the first successful located in six countries in the Association of Southeast Asian multi-jurisdictional operation against the operators of Nations (ASEAN) region. JavaScript-sniffers in the Asia-Pacific region,” said Vesta Matveeva, head of Group-IB’s cyber investigations team in At the request of Indonesian police, Interpol provided the region. technical and operational support that resulted in the arrest of three individuals suspected of commanding the C2 servers “It is a great example of coordinated cross-border anti- in the country. The investigation revealed the suspects were cybercrime effort, and we are proud that our threat using the stolen payment card details to purchase electronic intelligence and digital forensics expertise helped to establish goods and other luxury items, then reselling them for a profit. the suspects. We hope this will set a precedent for law They have been charged with the theft of electronic data, enforcement in other jurisdiction too,” she added. which carries up to a 10-year jail sentence in accordance with Indonesia’s criminal code. In a separate incident that took place under a year ago, the payment card information belonging to thousands of “Strong and effective partnerships between police and customers of Singapore banks was believed to have been the cyber security industry are essential to ensure law compromised by a JavaScript-sniffer and put up for sale on enforcement worldwide has access to the information they the dark web. need to address the scale and complexity of today’s cyber threat landscape,” said Craig Jones, Interpol’s director During their analysis of underground card shops, Group-IB’s of cybercrime. threat hunting team discovered a spike in the sale of raw data of 4,166 compromised payment cards – including “This successful operation is just one example of how law CVV, card number and expiration date – issued by enforcement is adapting and applying new technologies to Singapore banks. aid investigations, and ultimately reduce the global impact of cybercrime,” he added. Group-IB said the data was uploaded in April 2019, and that the spike took place on 1 April when a database In Singapore, local authorities identified and took down two containing data on 1,726 compromised cards was put up. of the C2 servers. Investigations in other ASEAN countries The mean figure from January to August 2019 was 2,379 are ongoing, with the Interpol continuing to support police cards per month. MAR / APR 2020 IN THE NEWS - EYE ON ASIA 31

TELTRONIC INSTALLS NEPAL’S SAMSUNG INTRODUCES BEST- FIRST TETRA SYSTEM IN IN-CLASS DATA SECURITY CHIP KATHMANDU AIRPORT SOLUTION FOR MOBILE DEVICES

Teltronic has installed Samsung Electronics Co., Ltd., a world leader in advanced Nepal’s first TETRA network semiconductor technology, today introduced a Common in Tribhuvan International Criteria Evaluation Assurance Level (CC EAL) 5+ certified Airport, Kathmandu, providing Secure Element (SE) turnkey solution for mobile devices. users and security teams The new SE offers a strong security solution, consisting of a with a comprehensive critical security chip (S3K250AF) and optimised software, that fully communications solution. guards private data on an isolated data storage. Designed by rawpixel.com / Freepik rawpixel.com by Designed The Spanish company has “Strong security measures have become a crucial feature deployed its NEBULA TETRA infrastructure, which has in today’s smart devices as they evolve into essential tools replaced the airport’s existing analogue radio, meeting that hold the key to our personal data connected to various the main requirements defined by airport authorities: services such as the cloud and financial transactions,” said higher security standards, built in scalability to allow Dongho Shin, senior vice president of System LSI marketing additional users and the integration of other airport at Samsung Electronics. “Samsung has a long and proven technology. The chosen offers flexibility for varied work history in security solutions such as smart card ICs, IoT groups, with the highest level of encryption to ensure processors and other semiconductor products that require security, and robust Sepura CSC20 radios which can be robust security. Our new turnkey SE solution for mobile connected to the Wi-Fi service, enabling integration with devices will not only keep user data safer on the go but also existing airport data and control systems. enable new mobile applications that will broaden and enrich our everyday lives.” In this way, the entire site is covered by the new TETRA network, ensuring that airport workers and security From checking emails and making online-payments to personnel are in constant communication with the replacing house keys and airplane tickets, smart devices control rooms. continue to offer more applications that enforce stronger security requirements. Samsung’s new turnkey solution is a Additionally, one of the main advantages of the solution dedicated tamper-resistant strongbox that securely stores provided by Teltronic and Sepura is the fact that radios’ users’ confidential and cryptographic data such as pin high transmitter power extends coverage where lower numbers, passwords and even crypto-currency credentials power radios struggle. This is a key feature of the security separate from the typical mobile memory such as embedded capability for the airport, ensuring that users based in Universal Flash Storage (eUFS). remote locations, underground facilities or within large building are kept in touch with the control room. The S3K250AF-based SE combines a microcontroller, advanced hardware-level protection and an optimised Tribhuvan International Airport serves as an international secure OS. With a CC EAL 5+ certified-hardware, the highest hub for over 30 domestic and international airlines and level received by a mobile component, and dedicated saw over 7 million passengers passing through in 2018, protection software, the solution ensures top-notch security with future increases expected. Situated in Kathmandu assurance on mobile devices. While current smartphones Valley, the airport features a passenger terminal, plus or tablets already have strong security in place to fend off extensive outdoor maintenance facilities, parking areas possible tampering, the security-dedicated chip adds extra and other large buildings. countermeasures to defend against possible attacks such as reverse engineering, power glitches and laser attacks, The new TETRA network allows for the smooth making it extremely harder for others to access or copy movement of passengers through the airport by stored confidential data. increasing co-operation between different work groups - including maintenance units, cleaning teams, airline In addition, the SE solution manages failed attempts staff, airside crews, security and emergency responders. and prevents replay attacks by accepting only the latest Passengers benefit from a smoother experience with authentication request as a valid one Samsung’s new fewer delays, whilst the airport and airlines both benefit SE solution is currently in mass production and is from more efficient working practises whilst fines and featured in Samsung’s recently-announced Galaxy S20 compensation for late running are minimised. series smartphones. 32 COVER STORY – SAFE CITY SECURITY SOLUTIONS TODAY Keeping Cities Safe In The Age Of Smart Technology

By CJ Chia

ore than half of the which are divided into four distinct world’s population pillars: digital, infrastructure, health, currently lives in cities, and personal security. The index is a number that will also regularly updated, with the 2019 Mcontinue to rise as the number of edition adding a focus on the concept cities increase and more countries of resilience: the ability for urban areas become more urbanised. With this to bounce back after a natural or man- trend, making sure our cities are safe made shock. is increasingly important, yet it is also one of the biggest challenges of To measure safety, SCI examines urbanisation. indicators which are grouped into inputs of safety; policies or personnel There are various ways in which dedicated to an aspect of security, to measure safety, with one of the as well as outputs; outcomes like air most comprehensive measurements pollution levels and crime rates which being provided by the Safe Cities show how safe a city currently is. For Index (SCI). This benchmarking tool example, to measure Digital Security, by the Economist Intelligence Unit, elements like the city’s digital privacy sponsored by NEC, measures a wide policy and citizen’s awareness of range of security inputs and results digital threats are taken into account, and assesses the relevant strengths measured alongside outcomes like the and weaknesses of over 60 major percentage of computers infected and urban areas worldwide. the risk of local malware threats.

Urban safety is by nature multifaceted; it goes beyond simply looking at cybersecurity or physical safety. Reflecting this, the SCI uses indicators MAR / APR 2020 COVER STORYCOVER – SAFE STORY CITY 33

Keeping cities safe is key to raising quality of life and keeping the place running smoothly. It is, however, a massive challenge that has evolved in the face of technological advancements. 34 COVER STORY SECURITY SOLUTIONS TODAY

Despite tracking performance across four pillars, findings show that performance in any single area tends to correlate with the city’s performance in other pillars. For example, investment in cyber-protection is important for multiple aspects of security. Likewise, a glaring weakness in any one area tends to undermine multiple areas of security.

The Framework For A Safe City

Safe cities provide the necessary security and safety that is needed to keep citizens safe from all manners of threats like crime and terrorism, while also mitigating the impact of natural disasters and any threats that might occur. To be effective, a city’s safety framework needs to take into consideration the support that relevant agencies need before, during, and after an event.

The first aspect of a good safety framework is prevention. Security measures need to be put in place that predict threats and hazardous situations, and authorities should be able to use this information to prevent threats from even occurring in the first place. Simulation and forecasting technology based on big data mining can be key here; by predicting crowd turnout for an event, for example, organisers can more effectively allocate security resources as a deterrence.

But even the best laid plans fail. While preventive measures help to reduce the occurrence of hazardous situations, unforeseen events can still occur. This makes detection and response key parts of a city’s safety framework.

Measures concerned with detection tend to revolve around helping public-safety organisations to collect, share, and analyse data to more effectively provide early warnings, and help increase awareness on the situation as it unfolds. This can be achieved through the use of sensor systems that range from video surveillance cameras, weather sensors, and even CBRNE (chemical, biological, radiological, and nuclear) sensors. Some, like weather sensors, can help to detect inclement conditions early, giving authorities time to evacuate necessary areas, while others, like gunshot sensors, can provide real-time alerts as events occur.

In order to make detection effective, response is another key aspect of a city’s safety framework. There is a need for measures that enable key organisations to react to security threats quickly and effectively in order to minimise the negative impact of a security threat, and to prevent adverse events from escalating. Besides having comprehensive response plans in place, tools like consolidated ICT platforms can be of great help by providing a common operational picture to relevant agencies, raising the situational awareness across different response teams, and allowing for better coordination in their responses. When discussing safe cities, we should not forget another important stage in the safety framework: recovery. During MAR / APR 2020 COVER STORY 35

and after a security incident, it’s important to rescue victims as soon as possible, as well as to examine and analyse the factors or lapses that allowed the incident to happen, and what can be done to prevent or minimise the impact in the event of future reoccurrence.

Safety Through Technology

With technological advances, it’s hardly any surprise that smart technology and devices are instrumental in increasing safety in cities these days. With highly accurate sensors and integration with machine learning, it is now possible to monitor a city and its citizens on a scale that would have been absolutely unviable several years ago. Where previously security had to be increased by adding more personnel, one can now employ surveillance tools to be your eyes on the ground, leaving organisations the flexibility of reassigning manpower more effectively.

As such, it can be said that safe cities are inextricably linked to smart cities. While technology cannot cover aspects of safety like policy making, it has shaped the way that governments and organisations plan to make their cities safer. However, it is important to note that technology does not have to be smart to make a city safer. There are many examples of technology that directly contribute to making cities safer, including:

• Artificial Intelligence (AI) Integration By adding AI integration to existing security solutions, it becomes possible to take their usefulness to a new level. Instead of needing a human to look through surveillance footage for it to be useful, AI allows for the analysis of life footage without human intervention. Footage from a video camera can be checked against a facial recognition database, and trigger alerts should high security risk targets be spotted.

Other applications include AI that recognise gunshots or aggressive behaviour, and trigger an alarm when these occur, allowing authorities to respond quickly, and also allowing them to be better prepared for the situation on the ground as it unfolds.

• Body-worn Cameras Body worn cameras can provide an additional perspective that stationary cameras cannot offer and helps to keep both citizens and the security personnel that are using it safer. With knowledge that their actions are recorded, police officers and security officers will hopefully be discouraged from acting against protocol, while potential troublemakers might be deterred from acting out, knowing that there is a high likelihood they will be identified otherwise.

• Smart Street Lighting Street lights that are connected to a network can do more than provide lighting. Embedded sensors can also be used to monitor air quality, humidity, and temperature amongst 36 COVER STORY SECURITY SOLUTIONS TODAY

other things, allowing governments to better manage traffic individuals, instead allowing it to be read as something like networks and keep track of environmental health and safety. “Person A of age group 41-50 in the town of Wellington spends 26% of their time on public transport, similar to 30% • Security Drones of those in this demographic.” Technology like drones provide alternatives with a significantly lower skill ceiling for security personnel to • Audit Trails utilise when necessary. An aerial perspective can be In order to prevent misuse of data, it’s important that a data invaluable when a security incident takes place in a high- solution has in place audit trails that identify key details like rise building, and drones offer this advantage for a lower when certain data was accessed, by whom, and for how cost than helicopters, while also having the potential long. This makes it easier to inspect how data has been to perform well even in poor weather. The unmanned used, and penalise misuse as necessary. An example of this nature of these drones also keep security personnel safer would be customer data for a single organisation—it’s often while performing reconnaissance. These drones can also necessary for customer officers to access this information in cover more ground than a person might be able to, and order to assist the customer, but there have been multiple thus has higher potential to do a sweep of an area during cases of misappropriation of this data. Proper audit trails surveillance. have helped to identify the culprits in these cases. This is even more important if the government outsources the Technology contributes more to safe cities than increasing analysis of its data to a vendor. surveillance and improving monitoring. More advanced urban planning tools also mean that safe cities have more • Transparency Of Privacy Policies accurate and detailed information to work with. An urban To address privacy concerns, it is also imperative that planner who has a better view of pedestrian behaviour organisations are transparent about policies like how long and traffic trends in an area is better able to plan for safer the data is kept in the database, what this data is used roads—perhaps an area with high incidences of jaywalking for, who has access to it, and whether or not this data could do with more crosswalks. is disposed of in secure ways. It’s also important to be transparent should data breaches occur—hushing up these Paying For Security Through Privacy incidents only serves to make people question the situation more. One needs look no further than the recent One concern when it comes to creating safer Travelex cyberattacks to see how silence can cities through technology is the possible loss create massive loss of public confidence. of privacy. With increased surveillance, citizens might feel that their privacies are at • Clarity On How Data Is Kept Secure stake—no one wants information like when While it certainly is impractical and deadly they went to the supermarket to be easily to reveal your cybersecurity measures, available unless it is necessary. there is a necessity in giving enough information to assure the public that their This is unquestionably a challenge. When data is kept safe from cyberattacks, rather using an app, the user is able to check a than being kept in unsecured ways. dialog box that consents to how their personal information is used, with some more robust privacy The Importance Of Safe Cities options allowing the user to control what is shared and what is not. This becomes difficult in public spaces; there’s Cities that are recognised as safe tend to have stronger and no simple way for people to opt out of giving their consent of more stable economies. Take the city of Hong Kong as an being recorded in a crowd. example. The unstable climate created by the protests have led to uncertainty in investors, some of whom have reacted It might seem simple to just not attach personal information by pulling investments out from the city and diverting them to data in order to address privacy concerns, but doing so to other cities like Singapore. cripples the good that these systems bring to making cities safer in the first place. Instead, cities should consider putting Citizens who enjoy peace of mind that their safety is assured in place robust privacy laws and rigorous data encryption also raises their quality of life, which in turn means they are to assuage the privacy concerns of the population without more productive. compromising on the usefulness of data collected. At the end of the day, the growth and success of a city can • Encryption Of Personal Information be said to be reliant on how safe it is deemed to be by Proper encryption of personal information means that citizens, and foreign investors. This makes it a key area of analysts can link together personal data, but that results concern that should not be overlooked by governments, are anonymised and aggregated. This will prevent data even in the face of changing challenges presented by the scientists from identifying specific behaviour patterns of digital age. MAR / APR 2020 SECURITY FEATURE 37

How Can A Digital Twin Create A Seamless Workplace For Employees?

Digital twins solve the challenges of real-time data processing by bringing together data from IT and OT systems, IoT sensors and third-party data in a contextual representation of your built environment.

By ThoughtWire, published on IoT for All

ow can a digital twin create working spaces, flexible work hours loyalty. Moreover, in our increasingly a seamless workplace for and remote working. Yes, Millennials connected world, employees want employees? Before we and Gen Z’ers are big drivers of this their office environments to be as answer that question, let’s change, but the conversation isn’t smart as their homes, cars and digital Hfirst define what we mean by a digital limited to the younger generations. communities, with the ability to create twin. Not simply a digital mock-up a personalised experience. of the physical environment, a digital In fact, in today’s economy, there is a twin is the contextual model of an multigenerational global talent war in However, many traditional office entire organisation and its operation. many industries — like tech, finance buildings still operate in the It’s the data from your subsystems and and telecom — where workers of all “dark” with limited use of modern the real-time interaction between your ages and demographics are asking for technology and little ability for people, process and connected things. flexible working arrangements, remote employees to interact dynamically work and a more holistic perspective with their environment. Not only does Digital twins solve the challenges of on productivity in exchange for their this make for an experience marked real-time data processing by bringing together data from IT and OT systems, IoT sensors and third-party data in a contextual representation of your built environment. They allow you

to analyse the complexity of your Freepik by Designed built environment across the entire portfolio, take immediate action to optimise conditions, and track and improve the state of your built environment over time.

Digital Twins Help Create Dynamic Spaces

The way we work is changing. If you look at industry news headlines, you’ll see articles about the rise of shared

SST Feature 1.indd 37 5/3/20 3:50 PM 38 SECURITY FEATURE SECURITY SOLUTIONS TODAY

by friction, it leads to inefficiencies in building performance and to missing out on the “wow” factor — something that In conclusion, digital twins are helps attract in-demand employees. transforming the built environment A digital twin can transform an outdated workplace into one that’s dynamic, modern and seamless. By bringing and creating seamless employee together information and data from a variety of different experiences. With digital twin sources and producing a contextual model, a digital twin can be used to optimise conditions and enable employees implementation on the rise, new use to interact with their spaces. For instance, if a group of cases are being developed every day, employees needs to work collaboratively on a certain project, digital twin technology can be leveraged to match and the technology is helping owners the group with a space in the building that offers the right future-proof their assets and attract features; they can book it and enjoy control over the conditions of the room. in-demand employees by offering a superior experience. Digital Twins Provide Missing Insights About Building Usage

Do you truly know how employees are using your building? For instance, are there empty boardrooms with lights left on cleaning or maintenance, owners/operators can employ a for hours at a time? Are there times when an entire demand-based model that matches supply with changing floor of employees leaves for a team retreat or conference? needs. This makes for a smarter approach, resulting in Are there certain days of the year when specific better working conditions for employees and reduced teams or companies are working round-the-clock to costs for building owners. meet deadlines? Digital Twins Improve Employee Experience How people interact with their office environment directly impacts resource use and needs for services like cleaning How many times have you been too hot or too cold in and security. By having better insight into how and when your office building? How many times have you visited people use a space, you can find ways to scale resources the washroom and found no hand towels? How many up or down or enable a more flexible use of the space. A times have you reported a light out and waited days or digital twin uncovers these missing insights by providing even weeks before it was changed? Communication in a 360 dashboards, floor plans, analytics and other tools that large office building is difficult. With literally hundreds of offer information about real-time building use. A digital occupants, dozens of bathrooms and thousands of lights, twin also helps to predict future states and to optimise building managers get endless requests and struggle to conditions, resulting in better outcomes for everyone, triage and action them all in an efficient manner. This is including reduced costs for owners and a seamless just one contributing factor that can make for a clunky experience for employees. employee experience.

Digital Twins Supply Data to Make Business Decisions A digital twin changes this by bringing together data from connected devices and sensors to provide building Now, more than ever, building owners and operators are managers with real-time information about changing looking to data to make business decisions. Data is all conditions. Is a light out? An IoT sensor will alert the around us, yet harnessing data in a way that allows us to building manager. Is an employee feeling too cold? Using operationalise it has been a challenge. Digital twins change their connected smart phone app, the employee can this. By providing a holistic view of a building, they unlock change their environmental settings. Digital twins also help data that was previously hidden and test how this data determine the most efficient path to action requests and can result in positive outcomes for both the bottom line allow dynamic two-way communication between building and employees. staff and employees.

With access to actionable data, digital twins can help In conclusion, digital twins are transforming the built owners / operators make better decisions about a range environment and creating seamless employee experiences. of topics and economic drivers. For instance, third-party With digital twin implementation on the rise, new use service contracts can be better negotiated and deployed cases are being developed every day, and the technology when informed by data from a digital twin. Rather than is helping owners future-proof their assets and attract in- use a static model for making decisions on services like demand employees by offering a superior experience.

SST Feature 1.indd 38 5/3/20 3:50 PM MAR / APR 2020 SECURITY FEATURE 39

How Businesses Need To Show How AI Decides

As artificial intelligence becomes more widespread, the need to render it explainable increases. How can companies navigate the technical and ethical challenges?

By Lindsay Clark, ComputerWeekly.com

how your working: generations of mathematics students have grown up with this mantra. Getting the right Sanswer is not enough. To get top marks, students must demonstrate how they got there. Now, machines Designed by vectorpouch / Freepik vectorpouch by Designed need to do the same.

As artificial intelligence (AI) is used to make decisions affecting employment, finance or justice, as opposed to which film a consumer might want to watch next, the public will insist it explains its working.

Sheffield University professor of AI and robotics Noel Sharkey drove home the point when he told The Guardian that decisions based on machine learning could not be trusted because they were so “infected with biases”.

Sharkey called for an end to the application of machine learning to life- changing decisions until they could be proven safe in the same way that drugs are introduced into healthcare.

And the IT industry is waking up to the threat to the next big wave of spending.

Although he does not use the same language as Sharkey, Patrick Hall, senior director for data science

SST Feature 2.indd 39 5/3/20 3:51 PM 40 SECURITY FEATURE SECURITY SOLUTIONS TODAY Designed by upklyak / Freepik upklyak by Designed

products at machine learning tools company H2O.ai, says decisions that cannot be explained will feel very “icky” In a study based on interviews with to consumers. 4,400 consumers, Capgemini found “Companies are starting to be aware that they need to create explainable AI to satisfy human curiosity,” he says. that their views on ethics and AI “We are trying to get business adoption of this cool, new, threaten both company reputation and very powerful technology and are trying to prevent this icky ‘computer says no’ feeling.” the bottom line – 41% said they would complain in case an AI interaction In a study based on interviews with 4,400 consumers, Capgemini found that their views on ethics and AI threaten resulted in ethical issues, 36% would both company reputation and the bottom line – 41% said demand an explanation, and 34% they would complain in case an AI interaction resulted in ethical issues, 36% would demand an explanation, and 34% would stop interacting with the would stop interacting with the company. company. The results show that although machine learning ethics and explainability are separate issues, they are linked, says Hall. “The way to test for bias in data and machine learning models is a fairly well-known process called disparate Tools To Explain AI impact analysis, which is different, technically, from explainable AI,” he says. “They certainly do go together, but To help organisations explain their machine learning I would never use explainable AI as my front-line, fairness decision-making, H20.ai has created a set of tools that testing tool.” provides companies with dashboards to explain the results

SST Feature 2.indd 40 5/3/20 3:51 PM MAR / APR 2020 SECURITY FEATURE 41

of both their own driverless AI models and models built But explaining machine learning decision-making to a data through other processes. These include: scientist is one thing; explaining it to consumers or the public will require a great deal more creative thinking, • LIME (local interpretable model-agnostic explanations) says Mojsilovic. The technique attempts to understand the model by altering the input of data samples and understanding “Fairness may be a complex ethical issue, but in a way, how the predictions change. explainability is even more difficult,” she says. “Think about • Shapley values how humans explain things, how we navigate the world Using game theory to assign importance to machine around us and how we communicate. We do it in so many learning features indicating which is likely to lead to a different ways. We look for examples and counterexamples decision. and summarise things, and so on. We thought about • Partial dependence how to take that expressiveness of human interaction The marginal impact of a feature on model prediction, and create the methods to communicate [the way AI holding other features in the model constant. reaches conclusions].

In August 2019, IBM launched a set of tools designed for a “There are these ways to get to an explanation. So, over the similar purpose. AI Explainability 360, the company says, is last year or a year and a half, we created several models that a “comprehensive open source toolkit of state-of-the-art employ these different modes of human explanation.” algorithms that support the interpretability and explainability of machine learning models”. IBM is inviting the open source For example, IBM has created a model called ProtoDash community to contribute to expanding it. that explains the results of AI using prototypes – examples of the kinds of scenario that drive predictions. Meanwhile, a Saska Mojsilovic, an IBM fellow focused on AI, says model called Boolean decision rules generates sets of rules businesses will have to adopt explainable AI because they that humans find they can interpret, a method that won the need to get consumers to trust the machine learning model inaugural FICO Explainable Machine Learning Challenge. they are adopting with increasing frequency. Lastly, there is an approach that relies on the concept of “contrasting explanation” which tries to pick out things that “It became very obvious that if you are going to be using are missing. these machine learning algorithms to inform, or guide some really important decisions in our lives, then you really need “Doctors, for example, tend to diagnose patients as much to have this confidence or trust,” she says. on symptoms that are not present as ones that are,” says Designed by Freepik by Designed

SST Feature 2.indd 41 5/3/20 3:51 PM 42 SECURITY FEATURE SECURITY SOLUTIONS TODAY

“Organisations need to think about their particular use case and not see AI as a kind of magical entity that is making everything better,” she says. “Yes, we’ve made concrete advances in certain areas, but there are other areas where we have not at all. The whole idea of the premise of trying to predict what a person is going to do in the future is very dubious.”

Mojsilovic. “If something is missing, it is an important But for AI to be accepted on ethical grounds, it will require differentiator. Had it been there, the decision would have more than simply explaining the reason behind machine been vastly different.” learning decisions, says Rachel Thomas, director of the University of San Francisco’s Center for Applied Data Ethics. The Governance Imperative “When AI makes decisions that really impact people’s lives, But the challenge of creating AI decision-making that then not having an explanation is incredibly frustrating,” companies can explain is not only about the tools and she says. “But an explanation alone is not sufficient. There technology, says Sofia Ihsan, trusted AI lead at global needs to be some sort of system for recourse as well, such consultancy EY. as the ability to appeal decisions.”

“When I’m doing some of my work, I’m often in a room The difficulty of building explainable AI from the start, for PhDs – some really clever data scientists,” she says. and offering a justification for decision-making when “If you look at what motivates them, it’s about accuracy – challenged, is tempting some organisations to skip some of explainability isn’t something they are thinking about. At these processes, says Thomas. least, it’s not their primary consideration. When they do think about it, they might think it is a limiting factor and they “It’s called ‘fair-washing’, where people take an unfair don’t want to be limited.” system and post-hoc give a fairer justification for the decisions they have made,” she says. “If somebody misses So, creating an overall governance structure that includes out on a loan because of their gender, and then you could explainability in the AI process from the outset is a struggle go back later and say, ‘oh no, this is because of their credit for many organisations, says Ihsan. “When you think about score’. You can always find an explanation that is less training data, that’s right at the beginning of the lifecycle suspect. It is another reason why explainability, in itself, of development.” won’t be sufficient [to create ethical AI].”

Explainability needs to start at the beginning, she says. Some organisation have promised AI that helps with hiring “It’s not about coming in after the event and trying to put decisions or predicting crime, but Thomas warns businesses controls and assurance in place. It is about identifying and against the blanket adoption of AI in all use cases. managing risk throughout the lifecycle of development and monitoring them while models are in use to make sure that “Organisations need to think about their particular use case they are working in the way you expect them to work.” and not see AI as a kind of magical entity that is making everything better,” she says. “Yes, we’ve made concrete Such is the growing public interest in the fairness of advances in certain areas, but there are other areas where AI decision-making, building in explainability from the we have not at all. The whole idea of the premise of trying start will come under the umbrella of corporate social to predict what a person is going to do in the future is responsibility, says Ihsan. very dubious.”

“What is the impact on society, on mental or physical As the popularity of AI spreads, so does public concern wellbeing, and the environment?” she says. “The public is about its impact. Only AIs that can explain their decisions in generally getting more savvy. This is going to come in from a way people can understand and accept will create long- a brand perspective. People not only want to know that term value for the organisations that create them. they’re being treated fairly as individuals, but also more broadly, that things are fair and unbiased.”

SST Feature 2.indd 42 5/3/20 3:51 PM MAR / APR 2020 SECURITY FEATURE 43

Small Business Cybersecurity Threats And How To Fix The Fox

Your business might not be on the Fortune 500 list, but that doesn’t guarantee that it’s threat-free. If you think hackers attack only the big boys and girls, you may be shocked by these stories. Here are small business cybersecurity threats and how to fix the fox.

By Ejiofor Francis, Founder of EffectiveMarketingIdeas

o you know that Escrow of California was forced Many cybersecurity issues go unreported and rarely make to shut down when cyber-thefts nabbed $1.5 news headlines. million from its account? These criminals gained access to the company’s bank data using a form One shocking incident was when cyber-thieves drained $1 Dof “Trojan Horse” malware. million from the bank account of real estate development firm Wright Hotel. They gained access to the company’s Green Ford Sales, a car dealership in Kansas, lost about email and used the gathered information to impersonate $23,000 when hackers broke into their network and the owner. These hacks convinced the bookkeeper to wire swiped bank account information. money to an account in China. Designed by Freepik by Designed

SST Feature 3.indd 43 5/3/20 3:52 PM 44 SECURITY FEATURE SECURITY SOLUTIONS TODAY

Symantec, one of the leading cybersecurity companies in the world, also affirmed in a report that attackers target both large and small businesses.

There are several common cybersecurity issues which your business should be wary of, as well as some practical ways in which you can fix the fox.

#1 Watch Out For Ransomware Attacks

Ransomware is one of the most common methods hackers implement and many small businesses have been ruined because of it. Simply defined, ransomware is malicious software that takes over your company’s system and demands that you pay a ransom to cybercriminals to get back your stolen data.

According to research by Cyber Security Ventures, a new ransomware attack occurs every 14 seconds. The total number of ransomware attacks will hit 11.5 billion eagerness. It appears as a friendly, unassuming email, by 2020. instant message, or text message that you might not be suspicious of and be tricked into opening. Sadly, a ransomware attack can put you out of business because the cost to recover whatever the hackers stole Trend Micro, a security software firm, reported that 94% from your company can be outrageously high. of targeted emails use malicious file attachments as the infection source. The firm also revealed that 91% of cyber- Practical measures that can save your business from getting attacks begin with a “spear-phishing” email. attacked by ransomware include: Research also estimated that there are around 400 • Always keep your operating system (OS) patched and phishing attacks every 24 hours and nearly 30% of them up to date: If you’re clueless on how to handle this, you are successful. might want to hire an IT expert to oversee this. Also, make sure each of your employees adhere to this rule There are a lot of phishing email formats that hackers use to in order to prevent loopholes through which an attack cajole people into clicking an attached link within the email, can be made. and the first line of prevention is to be very cautious with • Install antivirus software that can detect malicious any messages you open. programs like ransomware as it attempts to feast on your network, and also use a whitelisting program You may also wish to arrange seminars and training that restricts unauthorised applications from workshops on cybersecurity awareness to keep you and being executed. your employees updated on the latest developments, as • Do not install any program or software unless you’re well as best practices to follow. fully aware of what it is and how it works. • If your business can hire an IT expert, make sure that There are a lot of benefits associated with this. The training you hire someone ready to take your business safety will keep you and your team informed on the increasingly seriously as if it was their own. If you can’t hire an sophisticated attacks that you might come across, and expert at the moment, at least ensure that you and will also teach you and your employees how to identify your employees do the necessary to keep your phishing emails that you come across them. systems safe. #3 Watch Out For BYOD (Bring Your Own Device) #2 Watch Out For Spear-phishing Attacks BYOD can be a great policy. It’s convenient and efficient for Phishing is another serious cybersecurity threat that’s employees who might need to work while mobile. At the trending. This malware tends to target organisations same time, you shouldn’t neglect the risks that come with through your email inbox. this practice. Small businesses are very much vulnerable to data theft, but the risks increase when employees are Individuals and organisations alike are often eager to find using unsecured mobile devices to share and access out what’s in the box, and this form of attack exploits that sensitive data.

SST Feature 3.indd 44 5/3/20 3:52 PM MAR / APR 2020 SECURITY FEATURE 45

To prevent your company from being a victim, you should establish a rock-solid BYOD policy that every employee will understand and adhere to. This policy should aim to educate your employees, and ensure that their devices Designed by Freepik by Designed will only have access to the company’s network through a secured channel.

In addition, you’ll want to ensure that all connected devices have proper antivirus and firewall applications installed.

#4 Watch Out For Fraudulent Apps

Did you know that not all the apps you find in the app store are completely safe to download and install? Hackers have leveraged this opportunity by creating some work-tool apps that boost daily productivity, but come with an added gift of malicious code.

employees are still ignorant of this fact, then your company might be vulnerable to this threat.

• A study on “The State of Cybersecurity in Small and Medium-size Business” was carried out by the Ponemon Institute in 2018. They reported that 60% of those surveyed revealed that negligent employees were the root cause for data breaches, as compared to 37% that were attributed to external hackers. • About 32% of respondents said that they were not able to state the cause of their data breach in the last 12 months. Additionally, about 40% of respondents said that their companies experienced data breaches due to compromised passwords in the past 12 months. Once an employee that handles sensitive information • Around 19% of IT and security professionals believe installs the app, the code might give hackers access to that password protection and management will be the company’s personal data. Hackers can also use these increasingly critical to data and network security. malicious apps to breach the company’s network once the employee’s device is connected. A better way to improve your company’s encryption and authentication process would be to: Some ways in which this can be fixed include: • Implement a two-way authentication method instead • Keep all personnel in your company aware of this of a regular password that is more easily hacked. type of threat. Have visible warnings reminding your • Implement a biometric authentication method. employees not to download apps just because the • Implement training that will educate you and reviews might seem appealing. your employees on how best to manage and • Set up a process where employees will need the secure passwords. approval of your company’s IT team before installing any third-party apps. #6 Watch Out For DDoS (Distributed Denial of • Make sure your services are up to date. Outdated Service) Attacks services put your business at risk. • Consider up-skilling members of your company’s Small businesses still regard DDoS attacks as an old IT team. internet threat when they are in fact a very much real and current threat. Did you know that DDoS attacks doubled in #5 Watch Out For Weak Passwords 2017, and the number of attacks is still growing?

Weak passwords have allowed cybercriminals to If you’ve been overlooking the effect of this form of attack, wreak havoc on many small businesses. If you and your I’d advise you to relook your security processes. This attack

SST Feature 3.indd 45 5/3/20 3:52 PM 46 SECURITY FEATURE SECURITY SOLUTIONS TODAY

epik Fre r / to ec ov cr A DDoS attack will direct a huge a m y b d e amount of web traffic at your website, n ig s e slowing down your website’s speed D considerably, and can even take down the entire server where your website is hosted. DDoS attacks can make it difficult for customers to do business with you through your website. Consequently, you might end up losing both your customers and revenue.

is not only capable of compromising sensitive data, but can accommodate unexpected spikes in traffic. also damage the quality of services you offer. A DDoS attack • Revamp the security of IoT devices that you and your will direct a huge amount of web traffic at your website, employees are using. slowing down your website’s speed considerably, and can • Monitor your website’s traffic levels constantly. even take down the entire server where your website is • Hold workshops that will train your staff on how to hosted. DDoS attacks can make it difficult for customers to handle DDoS attacks, and implement procedures do business with you through your website. Consequently, which they can follow in the event of an attack. you might end up losing both your customers and revenue. Your best defence might be to go on the offense. Attacks It’s impossible to completely prevent a website from might still target you, but you can minimise the impact by being targeted by DDoS attacks, but you can strategically working directly on a fix for each cybersecurity issue. minimise the effects using the following methods: Your business will be less likely to fall victim to cyberattacks • Make sure that there is extra bandwidth available for if you and your employees all stay alert to the dangers of your website. This will give your server more room to attacks and take the necessary precautions. Designed by rawpixel.com / Freepik rawpixel.com by Designed

SST Feature 3.indd 46 5/3/20 3:52 PM MAR / APR 2020 SECURITY FEATURE 47

Working Smarter: The Intelligent Office

IoT is not only changing the way we live, but it’s also changing the way we work. Connected devices are enhancing the employee experience and impacting the way offices are designed, to stimulate optimal productivity and creativity.

By Anoop Nair, Senior Director of Software Technology and Architecture at Flex

mart houses, smart cars, and smart cities – each of these environments benefits from the 8.4 billion connected devices expected to fill the world this year. The Internet of Things (IoT) is an evolving Secosystem of smart living and connected devices that work together to create better capabilities, efficiencies and most importantly, experiences. It also affects our Designed by macrovector / Freepik macrovector by Designed time in the office, where Gallup says we spend up to 47 hours per week. IoT devices are changing the way we think about office design, the employee experience and creating environments for optimum productivity and creativity. Smart technology is enabling more intelligent offices.

Intelligent products and services control lighting and temperature, help us find quiet spaces to think and highlight ways to connect effectively with our colleagues. Here’s a closer look at trends in intelligent products and services we’re watching at Flex, which fuse form and function in ways that optimise people’s experience in the office, enabling them to be their best, most productive selves at work.

Smart Lighting

IoT lighting devices help create office environments that use lighting to optimise productivity and even creativity. Guided by smart software, systems may allow users to by BI Intelligence shows IoT lighting can help cut costs. In dim and brighten lights via a smartphone app. Today’s one example, the use of smart LED lighting reduced energy more sophisticated systems use sensors in lighting fixtures costs by 75% while productivity increased by 20%. to brighten and dim in response to natural light levels, continuously optimising the environment throughout the Ambient Temperature Control day. Circadian systems use sensors to sync lighting with the time of day, offering bright, cool light to help teams Smart technologies are automating ambient temperature. launch into action in the morning and gradually softening An IoT-powered desk by Arup uses sensors that give throughout the day. It’s even possible to use smart lighting individuals control over the temperature in their immediate to create diffused light, which promotes creativity. A report environment, which is especially relevant in today’s largely

SST Feature 4.indd 47 5/3/20 4:15 PM 48 SECURITY FEATURE SECURITY SOLUTIONS TODAY

open-floor-plan offices. Systems can track heat signatures Integrated Workplace Platforms throughout a building to determine whether they’re too warm or too cool, and based on occupancy detection and The full promise of the smart office comes into focus when measures of air quality, they can adjust the HVAC settings. a single hub is used to pull together insights from different Not only does this enable more control for individual platforms. Research and Markets predicts that the IoT employees, but it helps us more proactively manage energy integration market will reach $22 billion per year by 2022. costs and contributes to sustainability initiatives. With integrated workplace platforms, organisations and individuals can do the following: Live Mapping • Get a full picture of an individual worker’s day, from Live mapping technologies use a mix of beacons and biometrics and stress levels to productivity and sensors to help users more effectively navigate their offices. locations throughout the office, to provide actionable Need to know which conference room is available, whether insights and coaching to improve performance. a bathroom is in use, or which space is most likely to yield • Employ automated systems that streamline and the quiet time needed to solve a complex problem? A optimise the ambiance of any office, for maximum number of different technologies help us better understand comfort, productivity or other goals. how spaces are used and occupied. The data helps • Utilise smart, data-driven platforms that help commercial real estate professionals optimise the tenant organisations understand all aspects of physical experience and helps the average worker seamlessly move office space use and guide decisions from cost- through their day while cutting out unnecessary steps. saving strategies to informed architecture and design strategies. Enlightened, for example, put sensors into fleets of LED lights and uses software to track movement against a While the impact of IoT has begun to mature and achieve building plan. Users can gather data on energy usage, significant results in areas such as manufacturing and control HVAC and more. IoT technologies are even helping industrial operations, we’re at the beginning of the curve us better manage collaboration and face-to-face time. for smart products in the office. Innovative IoT tools are Humanyze’s badge module tracks in-person meetings, helping employees and businesses make better decisions management visibility and the tones of voices and about day-to-day activities and long-term operations. movements (via infrared) that lead to successful For product creators, this is a market with significant business outcomes. opportunities, where start-ups and enterprise players have only begun to scratch the surface of what is possible. Ergonomics And Wellness

The U.S. Occupational Safety and Health Administration (OSHA) estimates that employers pay almost $1 billion per week treating the effects of poor ergonomics. IoT devices are changing the way businesses design office environments to support employee health and wellness. The Stir Kinetic desk is a hybrid standing and sitting desk controlled via a touch screen and using cloud-based architecture to store individual profiles and preferences. Sensors monitor how much users sit and stand daily, sharing that information with them, as well as providing “WhisperBreath” reminders via a slight shift in desk position when it’s time to move. Smart chairs are being constructed with sensors to alert employees when their posture is bad and provide recommendations for improvement.

SST Feature 4.indd 48 5/3/20 4:15 PM MAR / APR 2020 SECURITY FEATURE 49

Increasing Business ROI With IoT In Facilities Management

Thanks to the advanced technologies, the idea of smart offices is now becoming more trendier than ever. It’s just a matter of time until the majority of businesses will have intelligent offices. As the workplaces are getting smarter, the one thing that remains obsolete is the way facility management companies operate.

By Michael Georgiou, Co-founder and CMO at Imaginovation

eeping various supplies in check is a tedious job Considering the fierce competition, FM business owners for busy offices. That’s why often such non-core can’t simply afford to keep offices waiting. Enter the IoT tasks are outsourced to facilities management (Internet of things). IoT is a network of physical devices that companies. Today’s tech-heavy environment, collect and share data over the Internet. Using IoT, facilities Koffices still have to make calls or send emails to their management companies can drastically improve their facilities manager to get the issues resolved. efficiency, customer relationship, and business ROI. But,

SST Feature 5.indd 49 5/3/20 3:55 PM 50 SECURITY FEATURE SECURITY SOLUTIONS TODAY

IoT is a network of devices or “things” connected to the internet. The objects in IoT are loaded with sensors that collect and share data with different other devices in the network. IoT essentially enables different machines and objects to communicate with each other.

how exactly IoT benefits facilities managers to improve their before failure takes place and increase asset performance. business bottom line? In this guide, we’re going to discuss When Boeing put the predictive maintenance feature at this in detail, but let’s first understand the concept of IoT. work, they achieved almost 13% savings on the annual operational budget. What Is IoT (Internet of Things)? Secondly, IoT-enabled sensors can also help you optimise IoT is a network of devices or “things” connected to the the way office space is being utilised. Based on the real- internet. The objects in IoT are loaded with sensors that time data, you can provide better space management collect and share data with different other devices in the services and better schedule maintenance activities (check network. IoT essentially enables different machines and out the examples in the Use Cases section). objects to communicate with each other. 2. Enhanced Safety And Security A simple example of IoT in action is the smartwatch. Your smartwatch tracks your physical activity, such as the IoT can significantly enhance security and emergency distance you run and then sends this data to the app or procedures. It can improve the physical security of a email. Modern applications of IoT are much more building or workplace by allowing communication advanced than this, especially in the case of smart or between sensors, security cameras, alarms, implanted intelligent offices. tags, and so on.

According to the Intel report, the number of IoT devices If any dangerous situation takes place, the pre-programmed will reach 200 billion by 2020. A report published on sensors will send an automatic alert to first responders, and Gartner predicts that more than 65% of all the business the occupants of the building. Sensors will prevent shutting organisations will have IoT products by the end of 2020. down elevators during emergency situations and light up With IoT technology, FM companies can implement low- the exit passages. cost sensor devices to get contextualised data in real-time and make informed decisions on time. Such type of functionalities reduce the risk of injury and improve the overall safety of the workplace. How IoT Benefits Facilities Management Companies? On top of being beneficial, these smart security sensors Facilities management businesses need to ensure are cost-effective too. According to the report, IoT security operational continuity, maintain aging infrastructure, applications can reduce labour costs by almost 20%-50%. merging legacy buildings and workplaces, and improve That’s a considerable saving every year. overall reliability and efficiency. Here’s how IoT can be a game-changer for FM companies: 3. Reduction In Expenses On Utility Costs

1. Cost Reduction And Improved Efficiency The cost of water, electricity, and natural gas usage is usually high compared to other utilities. Being a facilities IoT enables FM managers to streamline operations through manager, you can leverage IoT and cloud-based analytics continuous planning and monitoring of maintenance. While to find out the pattern of usage and find ways to improve it’s nearly impossible to avoid maintenance and repairs, the efficacy. you can do a much better job with the help of a predictive maintenance feature. According to McKinsey research, IoT-enabled energy monitoring can help save up to 20% of energy consumption Predictive maintenance, also called the holy grail of and cost. The electric supply to the office can be integrated maintenance, is much easier to accomplish with the help with IoT-enabled sensors. During the low supply and high- of IoT. It uses the power of data to identify the potential consumption periods, the grid will automatically switch to breakdown before it even occurs. This allows you to act renewable energy, such as solar panels. The smart electric

SST Feature 5.indd 50 5/3/20 3:55 PM MAR / APR 2020 SECURITY FEATURE 51

grid can even gather data from different components and efficiency of the meeting rooms. Sensors can collect data optimise the delivery on its own. such as room temperature, humidity, and the number of participants in each meeting room. 4. Improved Well-being Based on the data, the system will automatically adjust Today, business organisations are much more concerned the room temperature, humidity, noise, and overall power about the well-being of their employees. IoT-enabled smart usage required for the number of people. An optimisation sensors can reduce the risk of work-related illnesses and of this level can help FMs save a considerable amount injury. The sensors can monitor and automatically adjust of energy. the indoor environment to meet the needs of employees. Another smart application of IoT in the meeting rooms is the Occupants can set their preferences, and sensors will keep automatic alerts. Once the meeting room is vacated, the monitoring and improving the humidity and temperature sensors will alert the cleaning department to make it ready of the space. Sensors will also monitor noise pollution or for the next meeting. drop in air quality and make changes to ensure a fresh and healthy environment in the office. 2. Hot Desk Management

These smart sensors can track the employee’s posture and You can install the ‘presence sensors’ on each desk so physical activity as well. If the employee is sitting on the people can remotely check whether there are any empty desk for longer, it will adjust the seat to improve posture. seats available for booking in real-time. You can also use sensors to automatically cut down the 5. Improved Stock Management power supply to the unoccupied desk area to save energy.

Managing and maintaining the consumables stock is a 3. Office Stationery, Consumables Stock Management recurring task for facilities managers. IoT can be a real saviour here. Different devices or machines like printers, Smart sensors can be installed on printers or refrigerators refrigerators, etc., can be loaded with IoT-enabled sensors. that will notify you in advance when the supplies are These sensors will keep an eye on current stock and refill running low. themselves when the stock is low. Printers integrated with Amazon DRS will automatically Use Cases Of IoT In Facilities Management order new ink cartridge, and the fridge in office will automatically restock itself when the snacks are depleted. IoT systems can handle the majority of operations in the FM, especially the ones that are manually intensive and have 4. Washroom Usage And Cleaning Management low margins. Let’s check out some of the best use cases of IoT in facilities management: Cleaning is one of the high volume activities and generally has low margins in the FM contract. Therefore, it’s crucial to 1. Meeting Room Monitoring increase efficiency and reduce the cost of cleaning activities.

Occupants do not efficiently utilise meeting rooms – it is a You can install motion sensors on washroom doors to common concern amongst all the facilities managers out approximate the washroom usage. The data would allow there. Collecting the data about the current usage levels you to provide responsive cleaning services, improve the can help FMs make necessary changes to improve the quality of service, and make efficient use of the cleaning staff’s time.

You can configure the system to send alerts to the cleaning department after a particular number of uses. For example, the sensors will send alerts to the cleaning staff for washroom cleaning after every 100 users. There are many more examples of how IoT can be used in FM to improve the end-user experience and RoI.

How To Evaluate Business RoI With IoT In Facilities Management?

When it comes to implementing IoT in facilities management, choosing the right IoT solution provider can

Designed by mindandi / Freepik by Designed have a significant impact on the ROI.

SST Feature 5.indd 51 5/3/20 3:55 PM 52 SECURITY FEATURE SECURITY SOLUTIONS TODAY

Make sure you have set the goals in your mind and what Today, business organisations are you want to accomplish with an investment in IoT. Ask yourself the following questions. much more concerned about the • What am I trying to solve? well-being of their employees. IoT- • Is IoT the answer to my problem? enabled smart sensors can reduce • How much would this save me compared to traditional solutions? the risk of work-related illnesses • Understand what specific problems you want to solve and injury. The sensors can monitor with the implementation of IoT.

and automatically adjust the indoor For example, let’s say you want to improve the efficiency environment to meet the needs of of the air conditioning system in your facility. In that case, ask yourself whether you want the AC units to adjust the employees. room temperature automatically, or you also want ACs to switch to renewable sources during low power supply or peak times.

You need to partner with a company that has enough Will the additional features like fault detection system experience in scalability. beneficial for you? Make sure you know where precisely the finish line is before starting the race. With the experienced IoT solution partner like Imaginovation, you can expand the initial IoT setup to IoT has a multitude of applications in the facilities different floors and add more smart services to your management business. If implemented correctly, it can portfolio as your business grows (I am the co-founder and provide a competitive edge to your business and help you CMO at Imaginovation). stay ahead of the competition. Designed by Creativeart / Freepik Creativeart by Designed

SST Feature 5.indd 52 5/3/20 3:55 PM MAR / APR 2020 SECURITY FEATURE 53

Check Point Software Fast Tracks Network Security With New Security Gateways

New Fast Track Network Security's suite of solutions delivers highest-calibre threat prevention, on-demand Hyperscale expansion and unified security for enterprises of all sizes.

heck Point® Software Technologies Ltd. a leading branch offices, and extends to the 16000 Turbo Hyperscale provider of cybersecurity solutions globally, has gateway for enterprise data centres. All the Fast Track announced Fast Track Network Security, a new Network Security solutions include the latest release of suite of solutions which deliver unprecedented Check Point's R80 unified security software, R80.40 which Cprotection, scalability, and ease of deployment and has over 100 new features to extend protection, streamline control for enterprises, from branch offices to corporate processes and enhance productivity. data centres. "The principle behind Fast Track Network Security is simple. According to the 2019 IBM Cost of a Data Breach study, the It enables enterprises to deploy the industry's leading threat lifecycle of a malicious attack from breach to containment prevention capabilities at all points of their infrastructure, averages 314 days, and costs organisations $3.9M on and to scale security almost infinitely according to their average. Check Point Fast Track Network Security directly addresses the three main security challenges facing enterprises today: lacking a full set of security technologies to protect against advanced Gen V cyber-attacks; According to the 2019 IBM Cost of an inability to quickly scale up security according to business need; and complex, disjointed security a Data Breach study, the lifecycle of management processes. a malicious attack from breach to

"Security breaches continue to impact enterprises across the containment averages 314 days, and globe at an alarming rate. The cost of a breach continues to costs organisations $3.9M on average. rise as attackers have become more efficient, causing more damage in less time. Businesses need agile cybersecurity Check Point Fast Track Network solutions that actively prevent breaches before they can Security directly addresses the three cause disruption," said John Grady, Senior Principal Analyst from the Enterprise Strategy Group (ESG). "Check Point's main security challenges facing continuing innovation around threat prevention and enterprises today: lacking a full set performance provides on-demand scalability, enabling enterprises to stay ahead of the attack landscape while of security technologies to protect meeting the changing needs of the business." against advanced Gen V cyber-attacks; The Fast Track Network Security suite features five new an inability to quickly scale up Check Point Quantum Security Gateways™ for branch office to mid-size enterprises, and one gateway designed security according to business need; for Maestro Hyperscale orchestrations for large enterprises and complex, disjointed security and data centres. All the gateways feature Check Point ThreatCloud and its award-winning SandBlast™ Zero-Day management processes. Protection. The new range starts with the 3600 gateway for

SST Feature 6.indd 53 5/3/20 3:55 PM 54 SECURITY FEATURE SECURITY SOLUTIONS TODAY

changing business needs. It also dramatically accelerates ready, capable of scaling up to 1.6 Tera-bps of Threat the efficiency of their security operations," said Itai Prevention performance. The appliances are also equipped Greenberg, VP Product Management and Product Marketing with dual, enterprise grade SSD storage and deliver faster at Check Point. "This enables enterprises to prevent and processing with optimal CPU utilisation based on dynamic block even the most advanced attacks, before they can workloads technology. disrupt business." R80.40 Simplifies And Automates Security New Higher Performance, Power Efficient Gateways R80 is the industry's most advanced threat prevention and The new Fast Track Network Security series of gateways security management software for data centres, cloud, all deliver over 2x the performance and half the mobile, endpoint and IoT. The newest R80.40 software energy consumption of rival high-end appliances. The release has over 100 new features, including zero-touch range includes: deployment capability that enables new security appliances to be set up and running within five minutes, and support • 3600 Quantum Security Gateway for branch for Check Point IoT Security which automates policy offices, offers up to 1500Mbps of threat enforcement for IoT devices. prevention performance • 6200 Quantum Security Gateway for small enterprises, By consolidating all aspects of enterprise security with up to 2500Mbps environments seamlessly, R80 gives enterprises full • 6600 and 6900 Quantum Security Gateways for mid- visibility into security across their entire network fabric in a sized enterprises, with up to 7.6 Gbps customisable visual dashboard, enabling them to manage • 16000 Quantum Turbo Hyperscale Gateways for large the most complex environments easily and efficiently enterprises with up to 17.6 Gbps directly from their web browser.

All of the gateways deliver a 100% block score for malware Fast Track Network Security's combination of advanced prevention for email and web, exploit resistance and post- new Quantum Security GatewaysTM, Maestro Hyperscale infection catch rate, as seen in the NSS Labs' recent Breach technology and the innovations of R80.40 software gives Prevention Systems (BPS) Group Test. Check Point customers the quickest route to achieving Hyperscale network security with tera-bit levels of threat They also feature lightning fast SSL-encrypted traffic prevention performance, while accelerating and simplifying inspection for maximum security and are Hyperscale- management processes.

SST Feature 6.indd 54 5/3/20 3:55 PM MAR / APR 2020 SECURITY FEATURE 55

Commercial Applications For Cutting-Edge Intrusion And Alarm Tech

Market and take advantage of these capabilities to expand the value of security systems in the retail, bank, school, and office verticals.

By Tom Mechler, Regional Marketing Manager for Bosch Security and Safety Systems

ommercial applications share many similarities – is disarmed – by adding a contact on the cabinet or case. they have multiple access points, times when the The contact will enable the intrusion system to monitor how buildings are open and closed, people who need to long that case has been open. Delaying the reaction of the be protected, and some level of risk day and night. point for a specified time – such as one minute – enables C store personnel to be alerted to an abnormal condition via Despite the similarities, there are also many differences a text message or chime that reminds them to close and depending on the type of application. For example, secure the case or cabinet before a report is sent to the retailers, banks, schools and office buildings all share monitoring station. a need to secure their facilities, but their specific pain points and risks differ. Integrators should build trust with This same capability can apply to protecting schedule II customers by showing them you understand their needs narcotics in a retail store's pharmacy area, ensure a loading and have the right-fit solution to improve their security and dock or cash room door is not left open, or alert to a facility control. perimeter door that is propped open.

The vertical market-specific examples all use the intrusion In grocery or big-box stores, monitoring critical systems system as the heart of a commercial solution that increases unrelated to security – such as refrigerated cases and security and makes systems easier to use. They demonstrate freezers – adds significant value for a customer. If the some of the many ways that integrators can sell customised temperature in a case rises above a certain threshold for solutions that address common needs in different vertical markets. By speaking the customer's language and knowing the challenges, dealers and integrators can deliver solutions that bring additional value to the customer, while driving increased revenue for their own businesses.

Retail Designed by mrsiraphol / Freepik mrsiraphol by Designed While a standard intrusion system in a retail store protects the premises when the store is closed, more advanced capabilities can help to protect interior areas, even when the store is open.

For example, help customers ensure that jewellery cabinets, gun or ammunition storage, or other high-value merchandise is protected – even when the intrusion system

SST Feature 7.indd 55 5/3/20 3:56 PM 56 SECURITY FEATURE SECURITY SOLUTIONS TODAY

longer than a pre-defined time, the retailer must dispose of the food, resulting in significant loss. The intrusion panel can connect to the systems that monitor temperature and provide a report, send a text, or play a chime to alert store personnel if action is needed to maintain the integrity of the stock, prevent spoilage and reduce loss. esigned by rawpixel.com / Freepik rawpixel.com esigned by For electronics stores, tightly-controlled stock such as mobile phones and tablets are often stored in a secured cage off the retail floor. Systems that combine intrusion and access control with disarm authority can help these customers protect that merchandise. For example, the system can limit access to ensure a manager is present before the cage can be opened. While employees may have the authority to unlock and disarm the store, the cage remains secured until a manager presents his or her token.

These system features provide added security and convenience for retailers – helping them go about the daily business of serving customers without burdening them with if an employee servicing the ATM forgets to re-arm it. This extra requirements for maintaining security. feature can also secure vault rooms.

The system can also extend beyond security to improve Vaults and other high-security areas within a bank may health and safety. For example, by integrating the intrusion also require two people to enter their passcodes before control panel with IP cameras equipped with built-in disarming. Two-person disarm provides added protection. video analytics, the cameras can trigger the panel to send After the first passcode is entered, the system will prompt a notification to store personnel if an object, such as a for a second code. pallet of merchandise, is blocking an emergency exit. This improves safety for customers and employees. The intrusion system can also help to protect the branch manager if he or she is alone when opening the branch. Banks By programming the system to require a passcode to be entered twice within a specified time period, banks have Most banks have areas – such as an ATM service room – an added layer of security. The manager enters a passcode that should only have temporary access. By programming upon arriving, inspects the facility, and then enters the the area to re-arm automatically after a pre-defined time, passcode again to disarm the system. If the manager does the room is never left unsecured for a lengthy period, even not enter the passcode twice within the pre-determined Designed by fanjianhua / Freepik fanjianhua by Designed

SST Feature 7.indd 56 5/3/20 3:56 PM MAR / APR 2020 SECURITY FEATURE 57

time, the control panel will generate a duress event to the monitoring centre. With this feature, the branch manager has peace of mind that if an ambush attack occurs, a signal will be sent. Designed by Freepik by Designed

In addition, bank branches often use a secret signal to inform employees that it is safe to enter the branch. This signal may be opening a specific blind or turning on a specific light. The intrusion system can be programmed to automate this when disarmed by controlling other equipment or appliances.

Schools

In schools, not every perimeter door has access control or an electronic lock – some are simply controlled with a traditional lock and key. These points can be monitored the user. This ensures people within the building know that even when the security system is disarmed. If the door is someone has used the door without resulting in a police propped open, the system can send an alert via text to the dispatch. For added convenience, enable authorised staff maintenance manager or principal to prompt them to close to silence the siren using a wireless key fob instead of at the the door, ensuring a safer environment. keypad to reduce unnecessary distractions for students in classrooms. Technicians can also program the system to function differently if it is armed vs. disarmed. For example, if an Controlling areas within the facility enables certain locations emergency door is used when the system is armed, an in the school – such as the gymnasium or auditorium – to alarm is sent to the monitoring centre. If the system is remain disarmed while the rest of the building is secure. disarmed, a local alarm, such as a noise or siren, can alert This provides flexibility to accommodate special evening Designed by Freepik by Designed

SST Feature 7.indd 57 5/3/20 3:56 PM 58 SECURITY FEATURE SECURITY SOLUTIONS TODAY

or weekend sporting or performance events or even community meetings. Customisable functions can enable easy arming for these events with a single action or by presenting access credentials.

Office Buildings

Limit access to sensitive areas of an office building, such as an IT room, using intrusion technology integrated with video and access control. These technologies combine to provide enhanced security and can even protect the individual hardware racks inside the room.

For example, each server rack can have its own access reader, keypad and camera. This can keep unauthorised individuals from accessing the equipment and restrict authorised people to scheduled days and times, limiting after-hour access to pre-determined times for maintenance or upgrades. Using a keypad and a reader on the racks also enables the use of dual authentication, so the individual must present something he or she has (credential) along with something he or she knows (a PIN) for even greater security. Adding the IP camera ensures that any attempts to open the racks by unauthorised individuals will trigger a text or email alert with a video snapshot to the facility manager.

The scheduling capabilities of the panel can also control the reaction of IP cameras integrated with the intrusion system, depending on time of day. For example, a person approaching the exterior of the building during the day when the system is disarmed will not trigger a camera action. However, when the system is armed at night, motion detected by the camera can fault a point on the control panel. This can prompt the panel to send an alarm verification event to the monitoring centre, trigger a light to turn on or a message to play over a loudspeaker, while sending a video snapshot to the facility manager. Designed by fanjianhua / Freepik fanjianhua by Designed

SST Feature 7.indd 58 5/3/20 3:56 PM MAR / APR 2020 SECURITY FEATURE 59

Tech Trends: Put Radar on Your Radar

The top six threats for this year revolve around IoT, cloud, ransomware, 5G, privacy and election security.

By Ray Coulombe, Founder and Managing Director of SecuritySpecifiers and the CONSULT Technical Security Symposium

ver the last couple of years, I have begun hearing Radar units are placed to detect a person or object moving about the increasing use and availability of radially toward or away from the sensor, triggering a ground-based radar (GBR) systems applied to change in frequency – known as the Doppler effect – and area intrusion protection. Recently, Terry Harless, the primary basis for detection. Potential targets in motion Oa senior security consultant with 1898 & Co. (a recently tangentially (maintaining constant distance from the radar) formed entity within Burns and McDonnell), piqued my or slow-moving objects may compete with high clutter interest, so I decided to take a deeper look. levels and render detection more difficult. Adding to system effectiveness is the GBR systems use microwave energy; integration of analytics into the system. however, do not confuse that with Direction of motion rules will determine microwave sensors. There are if a person or object is moving toward many microwave-based sensors the sensor, allowing the system to designed for internal intrusion alarm only upon motion vectors of protection and certain outdoor interest. Stopped or slowing down systems, but outdoor system vehicles may also be reasons to applications are best suited to alarm. Discrimination between perimeters and fence lines. animals and humans or vehicles and humans further helps reduce Radar brings to mind weather false alarms. forecasts and aircraft control – just as these radars provide “In the past two years, we are area scans, so do GBRs. “These seeing huge increase in demand systems work best in large for GBR,” says Yaron Zussman, unobstructed areas, such as open General Manager of radar supplier fields, and they are a good solution for Magos Systems. “Both end-users night-time use and where fog and rain are and consultants have realised that the of concern,” Harless says. “IR thermal camera improvement in sensor technology, radar back-up adds to system effectiveness.” software and reduction of cost make GBR a viable solution for many different verticals past the traditional defence Radar systems work on reflected energy, and areas normally applications. I expect machine learning and AI to accelerate contain various elements that reflect energy back towards this trend and to increase usefulness the radar. In the steady state, this is known as “clutter.” An and reliability.” individual sweep of the radar may yield a reflection that stands apart from the clutter, which may be something of Harless says his primary application area to date is electrical interest when seen on multiple consecutive sweeps. utility substations, with priority given to critical substations

SST Feature 8.indd 59 6/3/20 11:53 AM 60 SECURITY FEATURE SECURITY SOLUTIONS TODAY

in the transmission network. “300 meters is about the farthest distance someone could shoot and cause damage to critical equipment within a substation, so we set these systems to detect up to 500 meters and in some cases further, depending on the landscape, to allow adequate reaction time,” Harless explains.

Other interesting applications include airports, data centres, prisons, campuses and industrial complexes – all areas with likely large open spaces around them – and drone detection, where timing of deployment remains uncertain due to FAA rules.

Technical And Other Deployment Considerations

An important consideration is FCC licensing. Certain Designed by Freepik systems work in the ISM band and may be able to operate unlicensed. The resulting advantage of speedy deployment may be offset by the presence of other systems broadcasting in the same band. Licensing may create project delay and add cost but help assure a more favourable signal environment. can saturate the receiver. When possible, testing onsite, in Harless sees the closest competing technology being advance of deployment, can help identify these and other thermal cameras, with a sensing distance crossover point difficult to anticipate issues.” of approximately 100-200m, where GBR provides a cost advantage. However, PTZ cameras – thermal or IR assisted Key considerations when deploying radar include: – are normally used in conjunction with GBR to verify the avoidance of obstacles and creating blind spots; clear line object being detected. A single GBR can cover enormous of sight; positioning to detect radial movement; clutter swaths of land while cameras typically have a narrow reduction; and avoidance of reflective objects, such as angle of view when used for long distances. metal, glass, etc.

“Correct deployment is the key to successful operation,” Choosing A Solution And Partner says Brock Josephson, Physical Security Consultant and a colleague of Harless at 1898 and Co. “It is sometimes difficult For consultants and integrators alike, GBR represents a to anticipate factors that could decrease performance, proven and useful technology that should be in the mix for such as high levels of reflected power – too much of which consideration for wide area sensing, particularly beyond 100 meters. When comparing and choosing products, here are some of the primary comparative factors: • Vertical and azimuth – think of vertical and horizontal Radar systems work on reflected field of view. A higher vertical number provides extra margin for look down from the radar unit. Typical energy, and areas normally contain field of view is 100-120 degrees horizontal, and 20- 30 degrees vertical, providing the potential to cover various elements that reflect energy hundreds of acres. back towards the radar. In the steady • Distance – published distances will vary for vehicles (longest), humans and even drones. GBR systems are state, this is known as “clutter.” advertised with distances up to 13 km for vehicles, 800 An individual sweep of the radar meters for humans and 500 meters for drones. • Range resolution – a measure of location uncertainty. may yield a reflection that stands • Licensed vs. unlicensed. apart from the clutter, which may be • Power – emitted power and consumed power. • PoE operation – potentially simplifying deployment and something of interest when seen on saving installation cost. multiple consecutive sweeps. • OEM integrations – operation tightly integrated with video systems increases overall system effectiveness. • Cost

SST Feature 8.indd 60 6/3/20 11:54 AM MAR / APR 2020 SECURITY FEATURE 61

Lidar Comes Of Age In Security

Industry experts discuss how the technology has evolved and where it is headed in the market.

By Joel Griffin, SecurityInfoWatch.com

ith all of the technological advancements taking place across the security industry these days, it’s easy for some solutions to get lost in the shuffle. From machine learning Wand advanced video analytics to facial recognition systems and robotics, the market seems awash in products that promise to revolutionise day-to-day security operations for

organisations both big and small. gstudioimagen / Freepik by Designed

One technology that has flown under the radar among these other industry innovations is light detection and ranging, known as lidar, for short. Lidar solutions leverage lasers to measure reflected light off of objects to create a 3D image of an area. The technology, which is known primarily for the vital role it plays it in autonomous vehicle development, also holds enormous potential for security applications.

Unlike a surveillance camera that measures ambient light and captures associated images, Derek Frome, Director of Marketing for Ouster, which is showcasing its OS-1-64 Lidar and Object Tracking sensor at this year’s GSX conference environment ­– i.e. size, direction and velocity of objects – in Chicago (Booth #1976), lidar is an active illumination within centimetres of accuracy that just isn’t possible with sensor that sends out light (laser pulses) enabling users to other technologies. reconstruct an environment in great detail. “One differentiator for lidar compared to other technologies “Based on the speed of light, we can tell exactly how far is that we have zero emissions. Radar and microwave away something was and so you can imagine across 1.3 (technologies) emit frequencies of some sort, while fibre million data points per second, you can get a very high- optics emit only light but it is not as accurate. And, of resolution 3D creation of an environment. Whether it is course, we are all used to video-based images – thermal or daytime or night-time, it doesn’t matter,” Frome says. megapixel cameras – but a lot of those devices struggle to position an object in the field of view to say that that object According to William Muller, Director of Business is 10, 15 or 20 meters away,” Muller explains. “For lidar, Development at Cepton Technologies, which is exhibiting however, it is easy to say that an object is, for example, for the first time at GSX this year (Booth #1894), 55 meters away, and then take another available resource lidar provides a wealth of information about a given like a PTZ camera and it can give accurate information

SST Feature 9.indd 61 5/3/20 3:57 PM 62 SECURITY FEATURE SECURITY SOLUTIONS TODAY

With all of the technological advancements taking place across the security industry these days, it’s easy for some solutions to get lost in the shuffle. From machine learning and advanced video analytics to facial recognition systems and robotics, the market seems awash in products that promise to revolutionise day-to-day security operations for organisations both big and small.

to say that target is something of interest. It’s really an performance,” Frome continues. “Similar to how Intel ships old technology being modified for new world challenges. a processor every year that is about twice good and also Especially in security, there hasn’t been a lot of new, has cost reductions, we have a similar situation where last innovative hardware… so this just adds that next layer of year we brought out the OS-1-64, which has 64 lines of proactive threat detection.” resolutions and this year we’re bringing out the 128-channel sensor. We see that trend continuing for many years to a Differences In Lidar Offerings point where we have lidar that you can truly call HD and that gets interesting for a lot of different industries, security What separates Ouster, which received the 2019 GSX included.” Innovative Product Award in the “Judge’s Choice” category for the aforementioned OS-1-64 sensor, from other lidar Whereas lidar solutions are still in the development stages vendors, according to Frome, is the resolution offered by within many companies, Muller says Cepton is one of the their sensor which today stands at 64 channels. few to bring an actual solution to the market.

“A 64-channel sensor is easily human-readable,” Frome “A lot of the other lidar manufacturers are just focused on says. “You can tell a person from quite a way away, you can making sensors but we’ve developed the whole package,” tell animals, vehicles or whatever it is. The other half of the he says. “We’re taking that lidar data and we are presenting coin is the price. We have a very aggressive price point in usable information with what that technology is seeing and the market which really allows us to even be considered that is the classification and detection of these objects or for applications like security. A lot of lidar companies are potential threats being human or a vehicle, etc.” selling sensors for $30,000 to $100,000 each and the cost-benefit analysis gets thrown pretty out of whack for Integration With Other Security Systems a use case like security when talking about a sensor that costs tens of thousands of dollars. Our 16-channel sensor is In addition to presenting its solution to the market, Cepton $3,500 and our 64-channel sensor is $12,000 in single-unit has also announced a new partnership with CNL at GSX. quantities and obviously we are able to offer discounts for Under this new partnership, Cepton’s smart lidar network, larger purchases.” Helius, will be integrated with CNL’s PSIM software to enable automation of threat detection, tracking, and Realising that high-resolution lidar would need to escalation in real-time. migrate away from traditional analogue components to a semi-conductor-based supply chain to be leverage in “The core of Cepton’s design is very open source so autonomous vehicles and other applications, Frome says we are driving a partner ecosystem model. We want to Ousters founders set out to develop the world’s first digital allow as many partners and other systems to receive lidar sensor. our information,” Muller adds. “I wouldn’t say we are a total solution, but we offer a layer that goes a long way in “That’s really what we’ve been working on and the providing that full solution.” products we’ve launched basically take what would be a many thousands of components analogue device and While Ouster hasn’t integrated its lidar sensor with any we condense it down into two integrated semiconductor other security hardware or software solutions on the chips,” he explains. “We have a laser array on one chip and market, Frome says that some installers have integrated a receiver called a SPAD (single-photon avalanche diode), their technology with camera systems and other products, which is a CMOS sensor similar to digital photography, on such as proximity alarms and things along those lines. the other. “The data that comes off of (the sensor) is just raw data “It’s a very different technology, a totally different supply so you can do all sorts of machine learning, perception chain and what it allows us to do is really deliver that high algorithms on top of the sensor data as well,” he adds.

SST Feature 9.indd 62 5/3/20 3:57 PM MAR / APR 2020 SECURITY FEATURE 63

Intrusion And Access Control: The Perfect Pair For Facility Security

When incorporating the security of a business, a multi-layered approach to technology can go a long way in safeguarding critical assets, including employees and visitors.

By Ross Wilks, Head of Marketing Communications, Vanderbilt/ComNet

ntegration is the name of the among facilities toward all devices systems. Doing so allows the right game for today’s enterprise becoming smarter, interoperable and information to be gathered when it’s facilities. Whether they’re interconnected, especially with the needed most in an effort to protect a looking to streamline entry rise of the Internet of Things (IoT) and facility and its occupants. Ifor visitors and staff or leveraging the data being generated from various event management software to connected devices. More Communication ensure access to specific parts of a With increased levels of connectivity facility, facilities managers must take Facility managers demand the ability comes the demand from facility a number of considerations from a for their intrusion detection system to managers to enhance communications technology standpoint into account. work seamlessly with and talk to their across devices and teams. There are access control system, in addition to a number of new wireless initiatives Most facilities leverage video fire detection and video management across the security industry that are surveillance technology in an effort to capture the comings and goings of staff and guests. Video is perfect for providing forensic evidence in the event of an incident, but without additional integrated platforms to help pinpoint problems, video can fall flat. That’s why it’s critical for a facility to also incorporate the use of intrusion and access control platforms to increase situational awareness and shift from a reactive response to a more proactive approach.

The benefits of melding intrusion and access control within a facility’s infrastructure are numerous.

Increased Connectivity Within intrusion and access

control, there’s certainly a trend Image by Gerd Altmann from Pixabay

SST Feature 10.indd 63 5/3/20 3:57 PM 64 SECURITY FEATURE SECURITY SOLUTIONS TODAY

designed to bring two-way communication to the forefront through a cloud-based system that utilises the same Facility managers demand the ability interface but can be programmed either onsite or remotely. This is a powerful tool for installers that has already gained for their intrusion detection system popularity. When an intrusion platform can communicate directly to and from an access control platform, operators to work seamlessly with and talk are better able to see all of the information they need at to their access control system, in any given time. For example, when a door is pried open or a reader is compromised, an alarm can notify an operator addition to fire detection and video and ensure all of the information is communicated for an management systems. Doing so appropriate response. allows the right information to be Streamlined And Remote Management gathered when it’s needed most in The Internet has remarkably revolutionised the way technology is used, allowing organisations to create an an effort to protect a facility and extension of systems and processes that once required its occupants. a plugged-in setup to mobile devices. The ability to remotely manage and monitor a facility is paramount to achieving the kind of flexibility that facility managers want today, combining ease of use, efficient response abilities allow operators to determine whether there is a potential and centralisation to deliver higher levels of situational breach or investigate the reason for someone accessing the awareness. For example, any time an intrusion alarm goes building. This approach helps an organisation remain vigilant off, remote monitoring and management make it possible to on a regular basis. The integration of the two systems can investigate the alarm from anywhere, on any device and at also allow facilities managers to set specific access levels any time. This makes response times faster, allowing greater based on an employee’s role, further tailoring a solution to protection for facilities. fit a company’s needs.

Shift From Reactive To Proactive Incorporating intrusion and access control into a facility’s Integrating access control and intrusion can help operators overall security plan is not only recommended, it’s essential determine whether risk to a facility is imminent. Factoring in to protect people and assets on a day-to-day basis. An the time of day for regular access and being able to set up integrated, multi-layered approach can help deliver 24/7 alerts when a building is accessed outside of those hours protection that can increase overall situational awareness (for example, by someone who has copied a key card) can across a facility and streamline response. Designed by Pressfoto / Freepik Pressfoto by Designed

SST Feature 10.indd 64 5/3/20 3:57 PM MAR / APR 2020 SECURITY FEATURE 65

Tech Improves Remote Guarding And Monitoring

New video verification technologies are enabling integrators to address previous issues and create a more reliable solution.

By Daniel Gundlach, General Manager and VP of Security for FLIR Systems

irports, utilities, data centres and other mission- critical sites all occupy vast amounts of land. Detecting and deterring threats across these large properties is paramount to the successful Aoperation of these enterprises.

If vulnerable to intrusions, critical infrastructure facilities will be subject to loss and business interruptions that can affect thousands of people. In the United States alone, the Associated Press reported 345 breaches from 2004 to 2016 at 31 major airports — many of which resulted in costly damage to property, as well as the disruption of air traffic procedures.

To improve perimeter security, many large enterprises have To improve perimeter security, many employed remote video monitoring, or the use of video cameras and analytics to survey the property and notify large enterprises have employed the appropriate personnel of any intrusions. Event-based remote video monitoring, or the video has been a force-multiplier for many businesses and has helped to create strong interest in remote guarding use of video cameras and analytics systems, which connect surveillance cameras, sensors and analytics to monitoring centres with security operators to survey the property and notify acting as virtual guards. the appropriate personnel of any

Together, remote monitoring and guarding offer expanded intrusions. Event-based video has coverage and greater efficiency. Instead of a security officer been a force-multiplier for many having to physically patrol an entire property or stare at a video wall in a command centre, they can be alerted businesses and has helped to create to a specific event in a designated area that may require strong interest in remote guarding a response. systems, which connect surveillance Traditionally, however, these remote monitoring and cameras, sensors and analytics to remote guarding solutions have carried with them a predicament of their own. To many customers’ surprise, monitoring centres with security these systems produced a relatively high number of false operators acting as virtual guards. alarms – mainly due to the relative infancy and imprecision of video analytics. Fortunately, there are strategies and

SST Feature 11.indd 65 5/3/20 3:58 PM 66 SECURITY FEATURE SECURITY SOLUTIONS TODAY

technologies today that are helping integrators address perimeter security applications. They are becoming more these issues and offer their customers a more reliable mainstream, and they are being integrated as specialty remote monitoring and guarding solution. technologies in high-end, remote monitoring systems to enhance intrusion detection. Improved sensor technology The Pesky Problem Of False Positives increases the probability of an getting an accurate alarm.

According to the 2016 Resolutions of the International 2. Enhanced video analytic performance with thermal: Chiefs of Police, 98 percent of all alarms are false. Case In particular, the integration of thermal sensors in remote in point – in 2016, the Memphis Police Department monitoring solutions substantially improves threat responded to 62,494 alarm calls where just 458 were true detection and video verification. As thermal cameras do not events. About 51 percent of these alarm calls came from require a light source to produce video, they enable 24/7 commercial properties. surveillance in the toughest conditions, such as fog, rain, mist and even total darkness. Wildlife, moving foliage, wind, insects, low-performing sensors and human error are all common causes of Considering that nearly half of all burglaries occur at false alarms. False alarms are expensive and also time- night, according to the U.S. Department of Justice, thermal consuming. In 2016, the Memphis Police Department technology adds significant value to remote monitoring spent $1.7 million allocating resources to respond to false solutions. Because thermal sensors create images by alarm calls, which consumed 63,952 hours of officer time; measuring the minute differences in heat signatures vs. however, it is not just law enforcement losing time and light, they yield high-contrast, sharper images, regardless money answering false alarms. Enterprises are also wasting of the weather or lighting conditions. Thus, thermal images resources dispatching guards to investigate alerts that turn enable video analytics to perform optimally at all times. out to be false positives. Integrating thermal sensors with remote guarding solutions All of these factors have contributed to a lack of confidence also improves video verification by providing another in remote monitoring systems and video analytics from video stream for remote operators to observe and verify an integrators, end-users and law enforcement alike. alarm. The International Chiefs of Police defines a “verified alarm” as “an electronic security system event in which To mitigate the issue of law enforcement officers repeatedly a trained central station operator utilising a standardised responding to false alarms, cities like Memphis have begun protocol has determined the presence of human(s) and the to impose fines on companies and individuals. In Memphis, high probability that a criminal offense is in progress.” a user can be charged $140 when police respond and there is no true threat. Implementing fines has helped to curb the problem. The Memphis Metro Alarms Office reported a 20 percent decrease in false alarms after the fines ordinance was enacted in July 2017.

Technology Rises To The Challenge

What nuisance alerts have truly revealed is the need to better verify an alarm before first responders are dispatched. Today, security technology manufacturers are offering much more refined technologies to address false alarms and optimise video verification. By integrating more refined technologies, these solutions are delivering more accurate alarms and lowering the total cost of ownership of remote monitoring systems.

Here are a few key strategies that are driving this movement of enhanced remote monitoring and remote guarding forward.

1. Leveraging more advanced technologies: Innovation in product development has led security manufacturers to offer what were once military-grade technologies, such as thermal sensors and radar, at more accessible price points. As a result, these technologies are now being deployed in broader markets, such as commercial or industrial

SST Feature 11.indd 66 5/3/20 3:58 PM MAR / APR 2020 SECURITY FEATURE 67

The key objective for remote guarding systems is to use technology to allow remote monitors to engage suspects in real time and proactively deter crimes from being committed on the property. The integration of two-way audio capabilities in remote guarding systems is now a standard feature for live response, as this functionality allows guards to issue warnings or directives over bi-directional speakers.

High-contrast thermal images enable central station 4. The all-in-one solution: The concept of integrating monitors to easily distinguish a human hiding in the bushes, multiple technologies – such as thermal sensors, analytics, for example, whereas the night scene may not be as clear visible cameras and illumination technologies – into one when observing a video clip from a standard surveillance unit has made remote monitoring solutions more appealing. camera. On a practical level, this reduces infrastructure and hardware footprint. On an applicational level, these turn- 3. Improved threat assessment with HD: Now popular key solutions are proving more cost-efficient than older 1080p and 4K cameras are also improving image clarity designs by housing all technologies within a single device. and analytics performance in remote monitoring solutions. These HD cameras deliver evidentiary-class video, These all-in-one solutions essentially reduce equipment reducing the risk that video footage will be pixelated, and labour needed for installation, which ultimately lowers blurred or hazy – thanks to their higher resolution. Built-in overall project expenses for integrators, positively affecting IR illuminators are also increasing the effective range of HD the bottom line. cameras at night. Improving Live Response And Intruder Disorientation All in all, these HD cameras are allowing central station Connecting remote monitoring systems to central stations monitors to see greater scene detail. The high-quality, full via the cloud enables security operation personnel to colour video clips are improving a remote guard’s ability to actively monitor and guard sites as well as respond to identify suspect characteristics, giving them more specific incidents as they unfold. information to share with law enforcement. The key objective for remote guarding systems is to use technology to allow remote monitors to engage suspects in real time and proactively deter crimes from being committed on the property. The integration of two-way audio capabilities in remote guarding systems is now a standard feature for live response, as this functionality allows guards to issue warnings or directives over bi- directional speakers.

Another tactic being deployed in remote guarding systems to delay intruders is incorporating white LED illuminators. Upon detection of an intruder, the LEDs act as a floodlight and flash to momentarily disorient the suspect. The bright white lights ultimately communicate to a suspect that their behaviour did not go unnoticed.

Deploying precise sensors that yield more accurate detection and enhanced video verification is a tried-and- true method to improve remote monitoring and guarding systems; moreover, using solutions that integrate multiple technologies with a track record of success in large perimeter applications under one housing is another best practice to simplify design layouts and increase efficiency.

At the end of the day, having a high-performing remote monitoring solution gives customers greater peace of mind and assurance of their security investment.

SST Feature 11.indd 67 5/3/20 3:58 PM 68 IN FOCUS SECURITY SOLUTIONS TODAY

Cyber-insurance Is On The Rise - And So Is Ransomware

A debate has erupted between the insurance industry and the infosec community over whether cyber-insurance payouts have led to the surge in ransomware attacks this year.

By Rob Wright, TechTarget

hich came first – the ransomware chicken or the cyber-insurance egg? That's the central question to a debate that has emerged in the wake of massive spikes in both cyber- Winsurance policies and ransomware attacks this year, as infosec professionals speculate about possible connections between the two.

On one side of the debate is the fast-growing cyber- insurance industry, an estimated $4-plus billion market that's experiencing massive growth. On the opposite end is the infosec community, which is grappling with a surge in ransomware attacks this year. While no studies have shown a direct connection between the rising number of cyber-insurance policies and ransomware attacks, the infosec community has grown increasingly concerned – and vocal – about a possible link.

The theory, according to infosec professionals, is that cyber-insurance policies give companies an easy and affordable way to pay the ransoms and retrieve their data, which in turn leads to more ransomware attacks. In a recent blog post titled "Cyber insurance: here to stay, whether we like it or not," Christopher Boyd, lead malware intelligence analyst at Malwarebytes, said ransomware helped "supercharge" the cyber-insurance market, which has facilitated the ransom payment process.

"At this point, it doesn't really seem to matter much if the victims pay up off their own back, if they hand over a ransom then reclaim money from insurers, or if the insurer is simply on hand to cover recovery and clean-up costs," Boyd wrote. "The bottom line is, it's hard to argue that this doesn't just keep the attacks coming."

The insurance industry, however, has pushed back on that line of thinking. In October, insurance brokerage Marsh published a report titled "Cyber Insurance is Supporting MAR / APR 2020 IN FOCUS 69

the Fight Against Ransomware" organisations that choose to pay the costs are projected to be $100 million that contested "misinformation" in ransom, despite recommendations over several weeks, then it's easy to the media about policies driving from law enforcement and infosec see why organisations would choose ransomware's growth. experts not to pay. the former option over the latter.

"Far from being part of the problem, "We're getting into the area of Amid a string of high-profile costly cyber insurance can be a valuable speculation, but what impact ransomware attacks on municipalities tool in the fight against ransomware has cyber-insurance had [on the and healthcare organisations, the and other cyber threats," Matthew increase]?" said Raj Samani, chief debate suggests there's a growing McCabe, senior vice president and scientist at McAfee. "There are chasm between the infosec and assistant general counsel for cyber insurance companies whose default insurance industries. policy at Marsh, wrote. "Fulfilling its position is to pay. And actually, traditional role, cyber insurance pools that's understandable." A Symbiotic Relationship? insureds that are similarly at risk and spreads their potential losses." For example, Samani said, if a major Ransomware has had a clear impact city has been crippled by ransomware on the cyber-insurance market; many Still, security vendors claim they've and the ransom is $1 million but the carriers say ransomware and business seen an increase in the number of downtime, restoration and clean-up email compromise the two biggest drivers of claims this year.

But it's difficult to determine how much of an effect, if any, the cyber-insurance market has on the ransomware landscape. Insurance carriers and brokers don't publish the number of clients who pay to retrieve their data, and neither do

Designed by rawpixel.com / Freepik rawpixel.com by Designed security vendors that perform incident response on ransomware attacks.

Some vendors have published anonymous survey results that show the overall percentage of businesses that pay ransoms. For example, SentinelOne's 2018 Global Ransomware Report showed that 45% of U.S. businesses hit with ransomware chose to pay at least one ransom, though the survey data didn't explain what role cyber- insurance played in the decision to pay. Still, there are some things that both industries generally agree on; ransomware attacks and ransom payments are increasing.

"Ransomware certainly is the thing that, as an industry and a company, is having the biggest increase in terms of frequency and the severity of the event," said Tim Francis, enterprise lead for cyber-insurance at Travelers Companies, Inc. "And it's not just that the ransom demands are increasing – and they are."

In addition, Francis said ransomware attacks are generally more 70 IN FOCUS SECURITY SOLUTIONS TODAY

sophisticated, and because of that the potential impact on an organisation's entire environment is much larger. "The one thing everybody is John Farley, managing director of the cyber practice group at insurance brokerage Arthur J. Gallagher and Co., agreed and starting to become aware of said his company is "absolutely" seeing increases in terms of both frequency and severity. is, if you have a ransomware

"Just a few years ago, ransom demands were averaging incident and have almost any between $5-$10,000," he said. "Now demands are typically in the six-figure range." type of cyber liability insurance,

It's difficult to tell whether cyber-insurance has had an then the insurance carrier is effect on the increase, Farley said, and there's no evidence going to pay the ransom." that suggests attackers know if a target has cyber-insurance or what their coverage may be.

"I don't think cyber-insurance is necessarily driving this," he ransomware being more profitable than it would otherwise said, "but I do think [attackers] are measuring how many be and incentivises further attacks." times someone's actually paying. And if you're getting paid, you're going to continue the crime." Emsisoft did not release specific numbers about cyber- insurance or paid ransoms and said the report is based Cyber-Insurance Concerns on observations from researchers within the Emsisoft Malware Lab. Emsisoft spokesperson Brett Callow said "it Despite the lack of a definitive connection, some security is impossible to say" whether more victims choose to pay vendors suggest cyber-insurance contributes to the overall ransomware demands. increase in ransom payments, which they claim indirectly contribute the overall surge in attacks. But Callow also said cyber-insurance policy holders may be more inclined to pay ransoms "simply because the For example, earlier this month anti-malware vendor money does not come directly from their pockets. Emsisoft noted in its "State of Ransomware in the US" report Additionally, in the case of the public sector, paying a for 2019 that "Organisations that have cyber insurance may $10,000 deductible may be more politically palatable than be more inclined to pay ransom demands, which results in paying a $500,000 ransom." MAR / APR 2020 IN FOCUS 71 Designed by halayalex / Freepik halayalex by Designed

To that end, Ryan Weeks, CISO at backup vendor Datto, said could potentially impact public safety, and could lead to his company has seen organisations that ultimately choose higher overall restoration costs that will ultimately fall to pay the ransom through their cyber-insurance carrier on taxpayers. rather than pay to restore data from backups and replace encrypted systems, which can cost more. The debate over whether victims should pay or not isn't a simple one, Francis said. Insurance carriers like Travelers "The one thing everybody is starting to become aware of take all factors into consideration when advising clients, is, if you have a ransomware incident and have almost any who ultimately make the final decision. type of cyber liability insurance, then the insurance carrier is going to pay the ransom," Weeks said. "Each situation is different. Sometimes it's better to pay the ransom, and sometimes it's not," he said. "Depending on Weeks said there's an "almost inherent incentive in the how long an insured organisation is willing to go potentially insurance market to pay the ransom," but he also said with their systems down, it may be better to try to restore. it would unfair to blame cyber-insurance for the spike But sometimes when you pay the ransom, it doesn't work in ransomware attacks until a comprehensive study is as well as you think." performed to establish a cause and effect between the two. Behind-the-scenes Payments But Farley said having a cyber-insurance policy doesn't necessarily mean the organisation is going to pay the Insurance carriers aren't the only entities that may be ransom. "I think cyber-insurance can have the opposite contributing to a higher rate of ransom payments. McAfee's effect," he said, explaining that a policy could allow an Samani said there are a number of "ancillary services" that organisation to pay the costs of business interruption, lost market data recovery but are actually just paying ransoms revenue and data/asset restoration. behind the scenes to retrieve customers' data.

To Pay Or Not To Pay? "There's an entire ecosystem that's been created offering ransomware recovery services," he said. "There are those However, Farley acknowledged that some organisations, that claim to be able decrypt those ransomware variants particularly state and municipal governments, can be under that have no [publicly available] decryptors, so either they enormous pressure to restore their systems as quickly as have the most amazing computing power the world has possible. He pointed to the rise of ransomware attacks on ever known, or they are in some way, shape or form paying major cities like Baltimore and Atlanta, which led to the for that decryptor." U.S. Conference of Mayors to pass a resolution earlier this year that opposes paying ransoms because it "encourages It's unclear if ransomware operators incorporate cyber- continued attacks on other government systems, as insurance into their strategies, either to raise overall ransom perpetrators financially benefit." demands or to specifically target insured organisations. But Weeks believes, given the amount of money that's at stake, "I think a lot of people agree with that," Farley said. "Number that if it hasn't already happened, it soon will. one, no one wants to perpetuate the crime, number two, you don't know who you're paying, and three, there's no "At the end of the day, people are going to do whatever guarantee you'll get your data back." they have to do to get their businesses back up and running," Weeks said. "And the attackers know this, and so The other side, he said, is that municipalities may have everything they do is designed to maximise the success of to contend with emergency services being offline, which that ransom payment." 72 IN FOCUS SECURITY SOLUTIONS TODAY

How To Navigate A Ransomware Recovery Process

If you find your systems locked up from a ransomware attack, what should you prioritise? Before you start your recovery, follow this plan to avoid additional trouble.

By Brian Kirsch, IT Architect and Instructor at Milwaukee Area Technical College

f your defences and backups fail despite your best encrypted VMs out of the way to give yourself space to efforts, your ransomware recovery effort can take work, then try the restores and get the VMs running before one of several paths to restore normalcy to your you remove their encrypted counterpart. organisation. I It Might Be Time To Make Difficult Choices Ransomware is bad enough. Don't rush to bring systems and workloads back online and cause additional problems. If the attack corrupted your backup system or the The first item on your agenda is to take inventory of what ransomware recovery effort failed, then someone above still functions and what needs repairs. This has to be done your pay grade will have to make some decisions. You will quickly, but without mistakes. Management will want to have to have a few difficult conversations, partly because the know what needs to be done, but you can't give a report responsibility of the backups – and their reliability – rested until you have a full understanding. While you don't on you. It's possible it's not entirely your fault for different need to break down every single server, you will need to reasons, such as not getting proper funding. This will have to have everything categorised. Think Active Directory, file be a conversation for a later time. At the moment, it's time to servers, backups, networking infrastructure, email and make a decision: Pay the ransom, rebuild the systems or file communication, and production servers to start. a report.

Take Stock Of The Situation Reporting requires the involvement of senior management and the company legal team. If you work for a government The list of affected systems and VMs won't be entity or public company, then you might have very specific comprehensive. You have to start with machines that are guidelines that you must follow for legal reasons. If you a priority, and production servers are not in this case. If work for a private company, then you still have possible legal Active Directory is down, then it's a safe bet most of your issues with your customers about what you can and cannot production servers – and the IT infrastructure – won't be disclose. No matter what you say, it will not be taken well. running correctly even if they weren't directly affected. You want to be honest with your customers, but you also need to be mindful and limit how much data you To start with a ransomware recovery effort, check your share publicly. backups first before anywhere else. Too many folks have deleted encrypted VMs only to find the malware wiped out The other aspect to reporting involves the authorities. Your their backup systems and end up going from bad to worse. organisation might not even have been the intended target Mistakes happen when you rush. if you were hit by an older ransomware variant. If that's the case, it's possible there might be a decryption tool. It's a A somewhat easy path of restoring servers does exist long shot, but something worth check before you rebuild if your backups are intact, current and operational. The from scratch. restoration process needs to be tested before you delete any VMs. Rather than removing affected machines, try While distasteful, paying the ransomware is also an option. relocating them to lower-tier storage, external storage You need to consider how much will it cost to rebuild and or even local storage on a host. Your goal is to get the recover versus handing over the ransom. It's not an easy call MAR / APR 2020 IN FOCUS 73 Designed by Freepik by Designed

to make because a payment does not come with of users and groups with permissions from documentation – any guarantees. with any luck – is next to impossible unless you have a lot of time and expertise. Most companies that pay the ransom typically don't disclose that they paid or that they were even attacked. I suspect Recovering from a ransomware attack is not an easy task, most organisations get their data unlocked, otherwise the because not every situation is identical. If your defences ransomware business model would collapse. and backup recovery fail, the reconstruction effort will not be easy or cheap. You will either have to pay the ransom The challenge with rebuilding is the effort involved. There or spend money in overtime and consultants to rebuild are relatively few companies that have people who fully mission-critical systems. Chances are your customers will understand how every aspect of their environments work. find out what is happening during this recovery process, so Many IT infrastructures are the combined result of in-house you'll have to have a communication plan and a single point experts and outside consultants. of contact for the sake of consistency.

People install systems and take that knowledge with them Ransomware isn't something just for the IT department to when they leave. Their replacements learn how to keep handle; the decisions and the road to recovery will involve these systems online, but that is very different from installing several stakeholders and real costs. Plan ahead and map or building them from scratch. Repairing Active Directory is a out your steps to avoid rushing into bad choices that can't challenge, but to rebuild an Active Directory with thousands be reversed. 74 IN FOCUS SECURITY SOLUTIONS TODAY

Ransomware Attacks Shaking Up Threat Landscape – Again

Threat actors have employed new techniques and built more sophisticated business models for their ransomware campaigns, which has had devastating consequences.

By Rob Wright, TechTargetCollege

ansomware is changing the threat landscape yet again, though this time it isn't with malicious Rcode.A spike in ransomware attacks against municipal governments and healthcare organisations, coupled with advancements in the back-end operations of specific campaigns, have concerned security researchers and analysts alike.

The trends are so alarming that Jeff Pollard, vice president and a principal analyst at Forrester Research, said he expects local, state and city governments will be forced to seek disaster relief funds from the federal government to recover from ransomware attacks.

"There's definitely been an uptick in overall attacks, but we're seeing municipality after municipality get hit with ransomware now," Pollard said. "When those vital government services are disrupted, then it's a disaster."

In fact, Forrester's report "Predictions 2020: Cybersecurity" anticipates that at least one local government will ask for disaster relief funding from their national government in order to recover from a ransomware attack that cripples municipal services, whether they're electrical utilities or public healthcare facilities. MAR / APR 2020 IN FOCUS 75

Many U.S. state, local and city Today's infamous ransomware desktop protocol] and virtual network governments have already been campaigns share some aspects computing," the report stated. disrupted by ransomware this with the notable cyberattacks of 20 year, including a massive attack years ago. For example, the ILoveYou "The concept of ransomware is on Atlanta in March that paralysed worm used a simple VB script to no longer the concept that we've much of the city's non-emergency spread through email systems and historically known it as," Raj Samani, services. A number of healthcare even overwrote random files on chief scientist at McAfee, told organisations have also shut down infected devices, which forced several SearchSecurity. from ransomware attacks, including a enterprises and government agencies network of hospitals in Alabama. to shut down their email servers. Sophos Labs' 2020 Threat Report, which was published earlier this The increase in attacks on municipal But today's ransomware threats month, presented similar findings. governments and healthcare aren't just using more sophisticated The endpoint security vendor noted organisations has been accompanied techniques to infect organisations – that since the SamSam ransomware by another trend this year, according they've also built thriving financial attacks in 2018, more threat actors to several security researchers: models that resemble the businesses have "jumped on the RDP bandwagon" Threat actors are upping their of their cybersecurity counterparts. to gain access to corporate networks, ransomware games. And they're going after targets not just endpoint devices. In addition, that will deliver the biggest return Sophos researchers found more on investment. attacks using remote monitoring and management software from New Approaches vendors such as ConnectWise and Kaseya (ConnectWise's Automate The McAfee Labs Threats Report for software was recently used in a series August showed a 118% increase in of attacks). ransomware detections for the first quarter of this year, driven largely by John Shier, senior security advisor the infamous Ryuk and GandCrab at Sophos, said certain ransomware families. But more importantly, the operations are demonstrating more vendor noted how many ransomware sophistication and moving away operations had embraced "innovative" from relying on "spray and pray" attack techniques to target businesses; phishing emails. "The majority of instead of using mass phishing the ransomware landscape was just campaigns (as Ryuk and GandCrab opportunistic attacks," he said. have), "an increasing number of attacks are gaining access to a company That's no longer the case, he added. that has open and exposed remote In addition to searching for devices access points, such as RDP [remote with exposed RDP or weak passwords

But today's ransomware threats aren't just using more sophisticated techniques to infect organisations – they've also built thriving financial models that resemble the businesses of their cybersecurity counterparts. And they're going after targets that will deliver the biggest return Designed by macrovector / Freepik macrovector by Designed on investment. 76 IN FOCUS SECURITY SOLUTIONS TODAY

that can be discovered by brute-force attacks, threat actors are also using that access to routinely locate and destroy backups. "The thoroughness of the attacks in those cases are devastating, and therefore they can command higher ransoms and getting higher percentage of payments," Shier said.

Jeremiah Dewey, senior director of managed services and head of incident response at Rapid7, said his company began getting more calls about ransomware attacks with higher ransomware demands. "This year, especially earlier in the year, we saw ransomware authors determine that they could ask for more," he said.

With the volume of ransomware attacks this year, experts expect that trend to continue.

The Ransomware Economy Samani said the new strategies and approaches used by many threat groups show a "professionalisation" of the ransomware economy. But individuals based on their specialties away from the economies of scale- there are also operational aspects, to go out and perform the first approach of old. "All stars" affiliates particularly with the ransomware- phase of the attack, which may well who can not only infect the most as-a-service (RaaS) model, that are be the initial entry vector into an victims but also command the biggest exhibiting increased sophistication. organisation." ransoms are now reaping the biggest With RaaS campaigns such as rewards. And the cybercriminals GandCrab, ransomware authors make And once they achieve access to a behind these RaaS operations are their code available to "affiliates" who target environment, Samani said, paying close attention, too. are then tasked with infecting victims; the all-stars generally lie low until the authors take a percentage of the they achieve an understanding of the "The bad guys are actively monitoring, ransoms earned by the affiliates. network, move laterally and locate tracking and managing the efficiency and compromise backups in order to of specific affiliates and rewarding In the past, Samani said, affiliates were maximise the damage. them if they are as good as they usually less-skilled cybercriminals claim to be," Samani said. "It's who relied on traditional phishing or Sophos Labs' 2020 Threat Report absolutely fascinating." social engineering tactics to spread also noted that many ransomware ransomware. But that has changed, actors are prioritising the types of Silver Linings, Dark Portents he said. In a series of research posts data that certain drives, files and There is some good news for on Sodinokibi, a RaaS operation that documents encrypt first. Shier said enterprises amid the latest experts believe was developed by it's not surprising to see ransomware ransomware research. For one, GandCrab authors, McAfee observed campaigns increasingly use tactics Samani said, the more professional the emergence of "all-star" affiliates that rely on human interaction. "What ransomware operations were likely who have gone above and beyond we've seen starting with SamSam forced to adapt because the return what typical affiliates do. is more of a hybrid model – there is on investment for ransomware was some automation, but there's also decreasing. Efforts from cybersecurity "Now you're seeing affiliates some humans," he said. vendors and projects like No More beginning to recruit individuals that Ransom contributed to victims are specialists in RDP stressing or These tactics and strategies have refusing to pay, either because their RDP brute-forcing," Samani said. transformed the ransomware data had been decrypted or because "Threat actors are now hiring specific business, Samani said, shifting it they were advised against it. MAR / APR 2020 IN FOCUS 77

Tips For Ransomware Protection On Windows Systems

No one product can prevent every ransomware attack, but there are several defensive practices Windows administrators can take to stop an encryption infection from ruining their day.

By Brian Kirsch, IT Architect and Instructor at Milwaukee Area Technical College

ansomware. Just the word quickens the pulse of with layers of security and then to follow best practices for every Windows administrator who might have both Windows and your backup products to minimise lingering doubts about the effectiveness of their the damage. security approach. R Give A Closer Look At Your Backup Setup Many IT folks lose sleep over the effectiveness of their ransomware protection setup, and for good reason. Your Backups are something companies make with the hope vital Windows systems keep most companies running, that they are never needed. Oftentimes, backups are and thoughts of them going offline will have many IT pros a secondary task that is shuttled to an ops group to be staring at the clock at 3 a.m. done as a daily task that is a checkbox on some form somewhere. This is how trouble starts. Unfortunately, ransomware will hit you in some capacity, despite any measures you take, but it's not a futile effort to You need to make backups, but another part of the job is shore up your defences. The key is to fortify your systems to secure those backups. A backup server or appliance Photo by freestocks on Unsplash freestocks by Photo 78 IN FOCUS SECURITY SOLUTIONS TODAY

Looking at the big picture, the Windows firewall gives an Freepik by Designed additional layer of protection against ransomware. It's already there and should have little performance impact.

is a very tempting target for attackers who want to plant ransomware. These servers or appliances have network access to pretty much everything in your data centre. It's your company's safety net. If this massive repository of data got encrypted, it's likely the company would pay a significant amount to free up those files.

Most backup products are public, which means ransomware creators know how they work, such as how the agents work and their paths. With all that information, an attacker can write software tailored to your vendor's backup product.

Now, most backup offerings have some level of it as a relatively economical airgap. When it comes to ransomware protection, but you have to enable it. Most ransomware, more layers of safeguards should be the rule. people find the setting or steps to protect their data after the backups have been wiped. Don't wait to verify your Air-gapping is a practice that is not followed as closely backup product is secured against ransomware; do it today. now with the pervasiveness of online deduplication backup products. For organisations that can afford them, An Old Security Standby Comes To The Fore these offerings often replicate to online backup appliances in remote locations to make the data accessible. This also brings up a secondary practice: air-gapping. This methodology was popular in the days of tape backup but Don't Overlook Built-In Ransomware Protection fell out of favour with the introduction of replication. Some would argue that data that is several weeks or There are more than a few ways to mitigate the several months old has little value, but is the alternative – ransomware threat, but using a layered approach is no data – any better? Anyone with IT experience who has recommended. These malicious applications quickly move seen organisations wiped out after a ransomware attack east-west across flat networks. Internal firewalls, might change your mind if you feel old data is not worth whether physical or virtual, can do a lot to stop these having in an emergency. types of attacks.

A small network-attached storage product you use for a An often-overlooked option is the Windows firewall. data store dump every six months and lock away suddenly When it first came out, the Windows firewall had a few doesn't sound like such a bad idea when the alternative is stumbles, but Microsoft continued to develop and improve zero data. It's a relatively inexpensive addition to the data it to build a solid software firewall. This is a low-cost centre used as an extra repository of your data. offering that is free but does require some administration work. The Windows firewall is not going to stop all Think of it this way: Would you rather get hit with possible ransomware, but very few products can. ransomware and lose a few months' worth of data or all 15 years? Neither is a great situation, but one is much Looking at the big picture, the Windows firewall gives an preferred over the other. These cold backups won't additional layer of protection against ransomware. It's replace your backup strategy, but rather supplements already there and should have little performance impact. Fax your order to +65 6842 2581 or email us SUBSCRIPTION FORM at [email protected]

Please (√) tick in the boxes.

Architecture • Interior Design • Landscaping • M.E.P. SYSTEMS JAN / FEB 2020 March / April 2020 1 year (6 issues) JANUARY - FEBRUARY 2020 per magazine

Singapore SGD$60.00 Malaysia / Brunei SGD$105.00 Asia SGD$155.00 FUNDAMENTALS America, Europe SGD$185.00 Cover Story: OF SMART CapitaSpring project in Singapore BUILDINGS Japan, Australia, SGD$185.00 Keeping smart buildings secure and Features: safe from threats and vulnerabilities New Zealand Capella Sanya Construction of Sydney Metro Hainan, China In Focus In Focus Retail Feature Hospitality Feature Liebherr LB 16 unplugged and ADTs Evolving The Changing Role Keeping Retail Connected Tech: ISSN 2345-7066 Access Control Of Cybersecurity Relevant With The New Face Of Middle East SGD$185.00 PROJECTS Hotels & Resorts Mass engineered timber technology Solutions On The Cloud Technology Trends Hospitality ARCHITECT’S CORNER Dealing with Plagiarism in Architecture Recycling of construction waste in Mexico 9 772345 706008

Southeast Asia Building Southeast Asia Construction Security Solutions Today Since 1974 Since 1994 Since 1992 lighting today January - March 2020

PROJECTS COLLECTIONS FEATURES Cover Story january - march 2020 Coal Drops Yard Speirs + Major illuminates a former industrial area in King's Cross, creating a 1 year (4 issues) unique experience for visitors after dark. p44 Issue - March 1 · January 2020 Lighting Today is available Singapore SGD$32.00 on digital platform.To Malaysia / Brunei SGD$70.00 download free PDF copy Asia SGD$85.00 please visit: America, Europe SGD$135.00 Japan, Australia, SGD$135.00 http://lt.tradelinkmedia.biz New Zealand

PROJECT PERSONALISED LOFT AVENUE BATHROOM DESIGN DUVERNAY Middle East SGD$135.00 Blurring the lines WITH AXOR Decompartmentalising between where the Celebrating 25 years of taps, the kitchen space to ISSN 2345-7120 kitchen ends and where showers and accessories highlight new lines 9 772345 712009 the living room begins made to perfection and elements INSIDE Show Previews / Reviews · Special Features · Smart Lighting · Lighting Façades and Landscapes · Product Showcases

Bathroom + Kitchen Today Lighting Today Since 2001 Since 2002

Name: Position: IMPORTANT Company: Address: Please commence my subscription in ______(month/year) Tel: Fax:

Personal ParticularsPersonal E-Mail:

Professionals (choose one):

Architect Landscape Architect Interior Designer Developer/Owner

Property Manager Manufacturer/Supplier Engineer Others

I am sending a cheque/bank draft payable to: Trade Link Media Pte Ltd, 101 Lorong 23, Geylang, #06-04, Prosper House, Singapore 388399 Co. Reg. No: 199204277K * GST inclusive (GST Reg. No: M2-0108708-2)

Please charge my credit card (circle one): Amex / Diner’s Club

Card Number: Expiry Date:

Name of Card Holder: Signature:

TLM Subform 2020.indd 18 28/2/20 3:07 PM 80 ADVERTISER INDEX SECURITY SOLUTIONS TODAY

See us at these upcoming events!

Event Date City Country Website Page ISC West 2020 18 - 20 Mar 2020 Las Vegas U.S.A. www.iscwest.com OBC

Secutech India 2020 7 - 9 May 2020 Mumbai India www.secutechexpo.com 5

IFSEC International 2020 19 - 21 May 2020 London United Kingdom www.ifsec.events/international/ IBC

IFSEC SEA 2020 23 - 25 Jun 2020 Kuala Lumpur Malaysia www.ifsec.events/kl/ 1

IFSEC Philippines 2020 22 - 24 July 2020 Manila Philippines www.ifsec.events/philippines/ 3

GSX 2020 21 - 23 Sep 2020 Atlanta U.S.A. www.gsx.org IFC

Safety & Security Asia 2020 6 - 8 Oct 2020 Singapore Singapore www.safetysecurityasia.com.sg 7

JAN / FEB 2020

NOV / DEC 2019

KEEPING REAL SMART EVENTS SAFE BUILDINGS, TECHNOLOGY REAL SMART Ensuring security frameworks are FUNDAMENTALS in place during an emergency. IS RESHAPING CHANGES MUSEUM & With smart buildings, new HOMELAND AND& possibilities emerge every day OF SMART BORDER SECURITY BORDER SECURITY Cover Story Inside Look Inside Focus BUILDINGS In Focus In Focus InsideSmart Look buildingsInside usher LookHave biometric Study: 96% of in a connected applications reached a Singaporean Scan this to download future security tipping point? businesses breached the latest issue What Every A Great Leap One Million From Fortress from our website Keeping smart buildings secure and Security Leader Forward In CCTVs In To Airport Cover Story Inside Look In Focus Scan Needs to Know Human-Machine London By Mode this to download safe from threats and vulnerabilities the latest issue The Advent of ‘Border Is 5G The Future Cloud-Native Security Interface? 2025 from our website In Focus In Focus Healthcare FeatureAutomationResidential 2.0’ FeatureOf Intruder Alarm Unable To Provide Scan Facial Recognition Security The Safety Net Consumer Systems? Sufficient Coverage this to download the latest issue Technology And Concerns For Formed By Responsibility In from our website In Focus In Focus Retail Feature TheHospitality Threat To FeatureBiometric Data Connected Tech IoT Security Evolving The Changing Role Keeping Retail PrivacyConnected Rights Tech: SST COVER.indd 1 13/8/19 11:26 AM Access Control Of Cybersecurity Relevant With The New Face Of Solutions On The Cloud Technology Trends Hospitality

issuu.com/securitysolutionstoday

Ad index page.indd 80 5/3/20 4:05 PM IFSEC International returns 19-21 May 2020, ExCeL London

Co-located with: Plus:

9571Untitled-4 IFSEC 1 2020 Save the Date Advert 297x210+3mm.indd 1 06/06/20195/3/20 3:14 17:10 PM PREMIERPREMIER SPONSOR: SPONSOR: PREMIERPREMIER SPONSOR: SPONSOR: PREMIERPREMIER SPONSOR: SPONSOR:

SAVESAVE THETHE DATEDATE COMPREHENSIVECOMPREHENSIVE SECURITY SECURITY FORCOMPREHENSIVEFORCOMPREHENSIVE A A SAFER, SAFER, SECURITY SECURITY FORFOR A A SAFER, SAFER, CONNECTEDFORCONNECTEDFOR A A SAFER, SAFER, WORLD WORLD CONNECTEDCONNECTED WORLD WORLD CONNECTEDCONNECTED WORLD WORLD Discover Discover the the industry’s industry’s latest latest Discover Discover the the industry’s industry’s latest latest Discoverproducts, Discoverproducts, the technologiesthe technologies industry’s industry’s &latest & latestsolutions solutions products,products, technologies technologies & & solutions solutions Networkproducts, Networkproducts, with technologieswith technologies 30,000+ 30,000+ Physical,& Physical,& solutions solutions IoT IoT Network Network with with 30,000+ 30,000+ Physical, Physical, IoT IoT Networkand Networkand IT IT Security Security with with 30,000+ 30,000+Professionals Professionals Physical, Physical, IoT IoT andand IT IT Security Security Professionals Professionals Directand Directand IT IT Securityaccess Securityaccess to to Professionals 1,000Professionals 1,000 leading leading Direct Direct access access to to 1,000 1,000 leading leading Directexhibitors Directexhibitors access access & & brands brandsto to 1,000 1,000 leading leading exhibitorsexhibitors & & brands brands 85+exhibitors 85+exhibitors SIA SIA Education@ISC Education@ISC & & brands brands Sessions Sessions 85+ 85+ SIA SIA Education@ISC Education@ISC Sessions Sessions 85+ 85+ SIA SIA Education@ISC Education@ISC Sessions Sessions SIASIA EDUCATION@ISC: EDUCATION@ISC: SIASIA EDUCATION@ISC: EDUCATION@ISC: MARCHSIAMARCHSIA EDUCATION@ISC: EDUCATION@ISC: 17-19, 17-19, 2020 2020 MARCHMARCH 17-19, 17-19, 2020 2020 EXHIBITMARCHEXHIBITMARCH 17-19, HALL:17-19, HALL: 2020 2020 EXHIBITEXHIBIT HALL: HALL: MARCHEXHIBITMARCHEXHIBIT 18-20, HALL:18-20, HALL: 2020 2020 MARCHMARCH 18-20, 18-20, 2020 2020 SANDSMARCHSANDSMARCH EXPO, 18-20,EXPO, 18-20, LAS LAS2020 2020 VEGAS VEGAS SANDSSANDS EXPO, EXPO, LAS LAS VEGAS VEGAS SANDSSANDS EXPO, EXPO, LAS LAS VEGAS VEGAS RegisterRegister today today at: at: RegisterRegister today today at: at: ISCWEST2020.COM/TLMRegisterISCWEST2020.COM/TLMRegister today today at: at: ISCWEST2020.COM/TLMISCWEST2020.COM/TLM #ISCWEST#ISCWEST #ISCWEST#ISCWEST #ISCWEST#ISCWEST

Untitled-2Untitled-4 1 10/10/195/3/20 10:20 3:14 PMAM